• Search Research Projects
  • Search Researchers
  • How to Use
  1. Back to previous page

Takagi Tsuyoshi  高木 剛

ORCIDConnect your ORCID iD *help
… Alternative Names

高木 剛  タカギ ツヨシ

TAKAGI Tsyyoshi  高木 剛

Less
Researcher Number 60404802
Other IDs
External Links
Affiliation (Current) 2025: 東京大学, 大学院情報理工学系研究科, 教授
Affiliation (based on the past Project Information) *help 2022 – 2023: 東京大学, 大学院情報理工学系研究科, 教授
2017 – 2020: 東京大学, 大学院情報理工学系研究科, 教授
2011 – 2016: 九州大学, マス・フォア・インダストリ研究所, 教授
2014: 九州大学, マスフォアインダストリ研究所, 教授
2012: 九州大学, 学内共同利用施設等, 教授 … More
2010 – 2011: 九州大学, 大学院・数理学研究院, 教授
2008 – 2009: 公立はこだて未来大学, システム情報科学部, 教授
2008 – 2009: 公立はこだて未来大学, 情報アーキテクチャ学科, 教授
2007: Future University-Hakodate, School of Systems Information Srience, Associate Professor
2007: 公立はこだて未来大学, 情報アーキテクチャ学科, 准教授
2006: 公立はこだて未来大学, 情報アーキテクチャ学科, 助教授
2005 – 2006: Future University-Hakodate, School of System Information Science, Associate professor, システム情報科学部, 助教授 Less
Review Section/Research Field
Principal Investigator
Information security / Basic Section 60070:Information security-related / Computer system/Network / Information security / Computer system/Network / Fundamental theory of informatics
Except Principal Investigator
Science and Engineering / Communication/Network engineering / Fundamental theory of informatics / General mathematics (including Probability theory/Statistical mathematics) / Computer system/Network
Keywords
Principal Investigator
公開鍵暗号 / 暗号・認証等 / 格子暗号 / ポスト量子暗号 / 離散対数問題 / ペアリング暗号 / 多変数多項式暗号 / 大規模計算 / 高速実装 / 暗号・認証 … More / マルチパーティ計算 / 機械学習 / プライバシ保護 / 最近傍検索 / 鍵不一致攻撃 / 中間一致攻撃 / ハイブリッド攻撃 / 最短ベクトル問題 / 汚染攻撃 / ネットワークコーディング / ネットワーク符号化 / 認証 / 準同型署名 / ネットワーク符号 / Efficient Implementation / Network Security / Algorithm / Cryptography / Information Security / アルゴリズム / アリゴリズム / セキュア・ネットワーク / アルゴルズム / 情報基礎 / グレブナ基底 / 楕円曲線暗号 / 対規模計算 / 大規模実験 / 暗号プロトコル … More
Except Principal Investigator
アルゴリズム / セキュリティ / 機械学習 / 暗号 / 数理工学 / 二分決定グラフ / データ構造 / 知識処理 / 情報ネットワーク / 公開鍵暗号 / 認証 / 情報基礎 / 情報システム / 計算料理論 / アドホックネットワーク / 電力解析 / 実装攻撃 / 楕円曲線暗号 / 暗号認証等 / Information System / Mathematical Engineering / Basic Information / Algorithms / Cryptography / 高速実装 / 実装解析 / サイドチャネル攻撃 / RSA暗号 / 情報セキュリティ / XTR / 離散対数 / 多変数多項式公開鍵暗号 / ポスト量子暗号 / フォレンジック / ルーティング / 無線ネットワーク / ディジタルフォレンジック / インターネット / ヒキュア・ネットワーク / 制御工学 / 非線形科学 / セキュア・ネットワーク / 数理科学 / ブラックホール攻撃 / セルフィッシュノード / ネットワークセキュリティ / ペアリング暗号 / LAN / ネットワーク / 計算量理論 / 剰余算 / unifiod code / メルセンヌ素数 / 暗号、認証等 / パスワード / 様相論理 / 公開鍵認証基盤 / 個人情報保護 / 鍵交換 / 暗号・認証等 / Pairing / 楕円曲線 / 鍵 / 脆弱性 / PKI Less
  • Research Projects

    (23 results)
  • Research Products

    (273 results)
  • Co-Researchers

    (25 People)
  •  プライバシ保護機能付き機械学習に向けた効率的なマルチパーティ計算の構築Principal Investigator

    • Principal Investigator
      高木 剛
    • Project Period (FY)
      2022 – 2023
    • Research Category
      Grant-in-Aid for JSPS Fellows
    • Review Section
      Basic Section 60070:Information security-related
    • Research Institution
      The University of Tokyo
  •  Efficient Secure Multi-Party Computation Framework for Privacy-Preserving Machine LearningPrincipal Investigator

    • Principal Investigator
      高木 剛
    • Project Period (FY)
      2022 – 2023
    • Research Category
      Grant-in-Aid for JSPS Fellows
    • Review Section
      Basic Section 60070:Information security-related
    • Research Institution
      The University of Tokyo
  •  高機能次世代暗号の大規模解読実験による安全性評価Principal Investigator

    • Principal Investigator
      高木 剛
    • Project Period (FY)
      2019 – 2021
    • Research Category
      Grant-in-Aid for JSPS Fellows
    • Review Section
      Basic Section 60070:Information security-related
    • Research Institution
      The University of Tokyo
  •  Security Analysis of Post-Quantum CryptographyPrincipal Investigator

    • Principal Investigator
      Tsuyoshi Takagi
    • Project Period (FY)
      2017 – 2020
    • Research Category
      Grant-in-Aid for Scientific Research (C)
    • Research Field
      Information security
    • Research Institution
      The University of Tokyo
  •  効率的かつ安全な多変数多項式暗号方式の構築Principal Investigator

    • Principal Investigator
      高木 剛
    • Project Period (FY)
      2015 – 2016
    • Research Category
      Grant-in-Aid for JSPS Fellows
    • Research Field
      Information security
    • Research Institution
      Kyushu University
  •  ビザンチン攻撃に対して安全なネットワーク符号化の解析と構成Principal Investigator

    • Principal Investigator
      高木 剛
    • Project Period (FY)
      2014 – 2016
    • Research Category
      Grant-in-Aid for JSPS Fellows
    • Research Field
      Information security
    • Research Institution
      Kyushu University
  •  Security Evaluation of Pairing-Based Cryptography via Large-Scale CryptanalysisPrincipal Investigator

    • Principal Investigator
      Takagi Tsuyoshi
    • Project Period (FY)
      2013 – 2017
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Information security
    • Research Institution
      The University of Tokyo
      Kyushu University
  •  Security Analysis of Elliptic Curve Cryptography using Groebner BasisPrincipal Investigator

    • Principal Investigator
      Takagi Tsuyoshi
    • Project Period (FY)
      2013 – 2015
    • Research Category
      Grant-in-Aid for Challenging Exploratory Research
    • Research Field
      Information security
    • Research Institution
      Kyushu University
  •  大規模並列計算によるポスト量子暗号の安全性解析Principal Investigator

    • Principal Investigator
      高木 剛
    • Project Period (FY)
      2013 – 2014
    • Research Category
      Grant-in-Aid for JSPS Fellows
    • Research Field
      Computer system/Network
    • Research Institution
      Kyushu University
  •  Design and analysis of multivariate public key cryptosystems using non-commutative structure

    • Principal Investigator
      YASUDA Takanori
    • Project Period (FY)
      2012 – 2014
    • Research Category
      Grant-in-Aid for Young Scientists (B)
    • Research Field
      General mathematics (including Probability theory/Statistical mathematics)
    • Research Institution
      Institute of Systems, Information Technologies and Nanotechnologies
  •  Mathematical Foundation and Implantation Methods for Pairing-Based CryptographyPrincipal Investigator

    • Principal Investigator
      TAKAGI Tsuyoshi
    • Project Period (FY)
      2010 – 2012
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Computer system/Network
    • Research Institution
      Kyushu University
  •  Security Analysis of Public-Key Cryptography by Large-Scale ExperimentsPrincipal Investigator

    • Principal Investigator
      TAKAGI Tsuyoshi
    • Project Period (FY)
      2010 – 2012
    • Research Category
      Grant-in-Aid for Challenging Exploratory Research
    • Research Field
      Computer system/Network
    • Research Institution
      Kyushu University
  •  情報ネットワークにおける大規模知識処理のための超高速アルゴリズムの研究

    • Principal Investigator
      トーマス ツォイクマン (トーマス ツオイクマン)
    • Project Period (FY)
      2009 – 2010
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Hokkaido University
  •  Building a digital forensic infrastructure in wireless network

    • Principal Investigator
      TAKAHASHI Osamu
    • Project Period (FY)
      2009 – 2011
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Computer system/Network
    • Research Institution
      Future University-Hakodate
  •  情報ネットワークにおける大規模知識処理のための超高速アルゴリズムの研究

    • Principal Investigator
      トーマス ツォイクマン
    • Project Period (FY)
      2007 – 2008
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Hokkaido University
  •  Control of Large Scale Systems and its Application to Secure Network Based on Nonlinear Approach

    • Principal Investigator
      SATOH Hideki
    • Project Period (FY)
      2007 – 2009
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Communication/Network engineering
    • Research Institution
      Future University-Hakodate
  •  情報ネットワークにおける大規模知識処理のための超高速アルゴリズムの研究

    • Principal Investigator
      トーマス ツォイクマン
    • Project Period (FY)
      2006
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Hokkaido University
  •  A Secure Mobile Ad-hoc Network Configuration Method considering Selfish Nodes

    • Principal Investigator
      TAKAHASHI Osamu
    • Project Period (FY)
      2006 – 2008
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Communication/Network engineering
    • Research Institution
      Future University-Hakodate
  •  Efficiency Analysis of Arithmetic for Public-Key Cryptosystems and its ApplicationsPrincipal Investigator

    • Principal Investigator
      TAKAGI Tsuyoshi
    • Project Period (FY)
      2006 – 2007
    • Research Category
      Grant-in-Aid for Scientific Research (C)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      Future University-Hakodate
  •  PKIの安全性向上化技術の研究

    • Principal Investigator
      岡本 栄司
    • Project Period (FY)
      2004 – 2005
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      University of Tsukuba
  •  暗号認証システムにおける双対性原理の確立と応用

    • Principal Investigator
      SAKURAI Kouichi
    • Project Period (FY)
      2004 – 2005
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Kyushu University
  •  暗号システムに対する実装攻撃の適用と限界に関する計算論的研究

    • Principal Investigator
      櫻井 幸一
    • Project Period (FY)
      2004 – 2007
    • Research Category
      Grant-in-Aid for Scientific Research on Priority Areas
    • Review Section
      Science and Engineering
    • Research Institution
      Kyushu University
  •  An unified approach on security evaluation against sidechannel attacks on cryptographic algorithms

    • Principal Investigator
      SAKURAI Kouichi
    • Project Period (FY)
      2003 – 2005
    • Research Category
      Grant-in-Aid for Scientific Research (B)
    • Research Field
      Fundamental theory of informatics
    • Research Institution
      KYUSHU UNIVERSITY

All 2023 2021 2020 2019 2018 2017 2016 2015 2014 2013 2012 2011 2010 2009 2008 2007 2006 2005 2003 Other

All Journal Article Presentation Book

  • [Book] 暗号と量子コンピュータ ―耐量子計算機暗号入門―2019

    • Author(s)
      高木 剛
    • Total Pages
      232
    • Publisher
      オーム社
    • ISBN
      9784274224102
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Book] 6th International Conference on Provable Security - ProvSec 20122012

    • Author(s)
      Tsuyoshi Takagi, Guilin Wang, Zhiguang Qin, Shaoquan Jiang, Yong Yu
    • Total Pages
      335
    • Publisher
      Springer Verlag
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Book] 6th International Conference on Provable Security - ProvSec 20122012

    • Author(s)
      Tsuyoshi Takagi, Guilin Wang, Zhiguang Qin, Shaoquan Jiang, Yong Yu (Eds.)
    • Total Pages
      335
    • Publisher
      Springer Verlag
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Book] RFID Security : Techniques, Protocols and System-on-Chip Design2008

    • Author(s)
      Kyosuke Osaka, Tsuyoshi Takagi, Kenichi Yamasaki, Osamu Takahashi
    • Total Pages
      443
    • Publisher
      Springer-Verlag
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Book] RFID Security : Techniques Protocols and System-on-Chip Design2008

    • Author(s)
      Kyosuke Osaka, Tsuyoshi Takagi, Kenichi Yamasaki, Osamu Takahashi
    • Total Pages
      443
    • Publisher
      Springer-Verlag
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Book] Pairing-based Cryptography, Lecture Notes in Computer Science Vo.45752007

    • Author(s)
      Tsuyoshi Takagi, Tatsuaki Okamoto, Eiji Okamoto, Takeshi Okamoto
    • Total Pages
      406
    • Publisher
      Springer-Verlag
    • Description
      「研究成果報告書概要(和文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Robust Property-Preserving Hash Meets Homomorphism2023

    • Author(s)
      Keyang Liu, Xingxin Li, Tsuyoshi Takagi
    • Journal Title

      The 26th Information Security Conference

      Volume: LCNS14411 Pages: 537-556

    • Peer Reviewed / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-22KF0098
  • [Journal Article] Memory-Constrained Implementation of Lattice-based Encryption Scheme on Standard Java Card Platform2021

    • Author(s)
      Ye Yuan, Kazuhide Fukushima, Junting Xiao, Shinsaku Kiyomoto, Tsuyoshi Takagi
    • Journal Title

      IET Information Security

      Volume: -

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Studying Lattice Reduction Algorithms Improved by Quick Reordering Technique2021

    • Author(s)
      Yuntao Wang, Tsuyoshi Takagi
    • Journal Title

      International Journal of Information Security

      Volume: 20 Issue: 2 Pages: 257-268

    • DOI

      10.1007/s10207-020-00501-y

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Improving Key Mismatch Attack on NewHope with Fewer Queries2020

    • Author(s)
      Satoshi Okada, Yuntao Wang, Tsuyoshi Takagi
    • Journal Title

      25th Australasian Conference on Information Security and Privacy (ACISP 2020)

      Volume: in press

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19F19378
  • [Journal Article] Improving Key Mismatch Attack on NewHope with Fewer Queries2020

    • Author(s)
      Satoshi Okada, Yuntao Wang, Tsuyoshi Takagi
    • Journal Title

      Information Security and Privacy (ACISP 2020)

      Volume: LNCS 12248 Pages: 505-524

    • DOI

      10.1007/978-3-030-55304-3_26

    • ISBN
      9783030553036, 9783030553043
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Cryptanalysis of Giophantus(TM) Schemes against Hybrid Attack2020

    • Author(s)
      Yuntao Wang, Yasuhiko Ikematsu, Koichiro Akiyama, Tsuyoshi Takagi
    • Journal Title

      The 7th ACM ASIA Public-Key Cryptography Workshop (APKC 2020)

      Volume: in press

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19F19378
  • [Journal Article] Explicit Relation between Low-Dimensional LLL-Reduced Bases and Shortest Vectors2019

    • Author(s)
      Kotaro Matsuda, Atsushi Takayasu, Tsuyoshi Takagi
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E102.A Issue: 9 Pages: 1091-1100

    • DOI

      10.1587/transfun.E102.A.1091

    • NAID

      130007699564

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2019-09-01
    • Language
      English
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] One Sample Ring-LWE with Rounding and its Application to Key Exchange2019

    • Author(s)
      Jintai Ding, Xinwei Gao, Tsuyoshi Takagi, Yuntao Wang
    • Journal Title

      17th International Conference on Applied Cryptography and Network Security

      Volume: LNCS 11464 Pages: 323-343

    • DOI

      10.1007/978-3-030-21568-2_16

    • ISBN
      9783030215675, 9783030215682
    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Batten Down the Hatches: Securing Neighborhood Area Networks of Smart Grid in the Quantum Era2019

    • Author(s)
      Chi Cheng, Yue Qin, Rongxing Lu, Tao Jiang, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Smart Grid

      Volume: Vol.10 Issue: 6 Pages: 6386-6395

    • DOI

      10.1109/tsg.2019.2903836

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Security Analysis of Public Key Encryption via Lattice Reduction Algorithms2019

    • Author(s)
      高安 敦, 高木 剛
    • Journal Title

      Bulletin of the Japan Society for Industrial and Applied Mathematics

      Volume: 29 Issue: 1 Pages: 12-19

    • DOI

      10.11540/bjsiam.29.1_12

    • NAID

      130007670555

    • ISSN
      2432-1982
    • Year and Date
      2019-03-26
    • Language
      Japanese
    • Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Recent Developments in Post-Quantum Cryptography2018

    • Author(s)
      Tsuyoshi Takagi
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E101.A Issue: 1 Pages: 3-11

    • DOI

      10.1587/transfun.E101.A.3

    • NAID

      130006300896

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Improving the BKZ Reduction Algorithm by Quick Reordering Technique2018

    • Author(s)
      Wang Yuntao, Takagi Tsuyoshi
    • Journal Title

      23rd Australasian Conference on Information Security and Privacy

      Volume: LNCS 10946 Pages: 7871-795

    • DOI

      10.1007/978-3-319-93638-3_47

    • ISBN
      9783319936376, 9783319936383
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Studying the Bounds on Required Samples Numbers for Solving the General Approximate Common Divisors Problem2018

    • Author(s)
      Xiaoling Yu, Yuntao Wang, Chungen, Tsuyoshi Takagi
    • Journal Title

      5th International Conference on Information Science and Control Engineering

      Volume: ICISCE 2018 Pages: 533-537

    • DOI

      10.1109/icisce.2018.00117

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] An Experimental Study of Kannan's Embedding Technique for the Search LWE Problem2018

    • Author(s)
      Yuntao Wang, Yoshinori Aono and Tsuyoshi Takagi
    • Journal Title

      19th International Conference on Information and Communications Security, ICICS 2017

      Volume: LNCS 10631

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Portable Implementation of Postquantum Encryption Schemes and Key Exchange Protocols on JavaScript-Enabled Platforms2018

    • Author(s)
      Yuan Ye, Xiao Junting, Fukushima Kazuhide, Kiyomoto Shinsaku, Takagi Tsuyoshi
    • Journal Title

      Security and Communication Networks

      Volume: 2018 Pages: 1-14

    • DOI

      10.1155/2018/9846168

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Hardness Evaluation for Search LWE Problem Using Progressive BKZ Simulator2018

    • Author(s)
      Yuntao Wang, Yoshinori Aono, Tsuyoshi Takagi
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E101.A Issue: 12 Pages: 2162-2170

    • DOI

      10.1587/transfun.E101.A.2162

    • NAID

      130007539089

    • ISSN
      0916-8508, 1745-1337
    • Year and Date
      2018-12-01
    • Language
      English
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-17K00185, KAKENHI-PROJECT-17J01987
  • [Journal Article] An Experimental Study of the BDD Approach for the Search LWE Problem2017

    • Author(s)
      Rui Xu, Yeo Sze Ling, Kazuhide Fukushima, Tsuyoshi Takagi, Seo Hwajung, Shinsaku Kiyomoto, Henricksen Matt
    • Journal Title

      The 15th International Conference on Applied Cryptography and Network Security, ACNS 2017

      Volume: LNCS 10355 Pages: 253-272

    • DOI

      10.1007/978-3-319-61204-1_13

    • ISBN
      9783319612034, 9783319612041
    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] Secure and Efficient Pairing at 256-bit Security Level2017

    • Author(s)
      Yutaro Kiyomura, Akiko Inoue, Yuto Kawahara, Masaya Yasuda, Tsuyoshi Takagi, Tetsutaro Kobayashi
    • Journal Title

      15th International Conference on Applied Cryptography and Network Security, ACNS 2017

      Volume: LNCS 10355 Pages: 59-79

    • DOI

      10.1007/978-3-319-61204-1_4

    • ISBN
      9783319612034, 9783319612041
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] 256 ビット安全性を持つペアリング暗号の鍵長見積もり2017

    • Author(s)
      井上明子, 安田雅哉, 高木剛, 清村優太郎, 川原祐人, 小林鉄太郎
    • Journal Title

      2017 年暗号と情報セキュリティシンポジウム

      Volume: SCIS2017

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] ペアリング暗号を効率的に実装可能な256 ビット安全性を持つペアリングフレンドリ曲線2017

    • Author(s)
      清村優太郎, 川原祐人, 小林鉄太郎, 井上明子, 安田雅哉, 高木剛
    • Journal Title

      2017 年暗号と情報セキュリティシンポジウム

      Volume: SCIS2017

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] A Comparison of Three-Dimensional Sieve Methods for Number Field Sieve over GF(p6)2017

    • Author(s)
      Wang Kun, 林卓也, 高木剛
    • Journal Title

      2017 年暗号と情報セキュリティシンポジウム

      Volume: SCIS2017

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Securing Internet of Things in a Quantum World2017

    • Author(s)
      Chi Cheng, Rongxing Lu, Albrecht Petzoldt, Tsuyoshi Takagi
    • Journal Title

      IEEE Communications Magazine

      Volume: vol.55, no.2 Issue: 2 Pages: 116-120

    • DOI

      10.1109/mcom.2017.1600522cm

    • Peer Reviewed / Acknowledgement Compliant / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-14F04347
  • [Journal Article] The Beauty and the Beasts - The Hard Cases in LLL Reduction2017

    • Author(s)
      Saed Alsayigh, Jintai Ding, Tsuyoshi Takagi, Yuntao Wang
    • Journal Title

      12th International Workshop on Security, IWSEC 2017

      Volume: LNCS 10418 Pages: 19-35

    • DOI

      10.1007/978-3-319-64200-0_2

    • ISBN
      9783319641997, 9783319642000
    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Journal Article] World Record Cryptanalysis of a Pairing-Based Cryptography and Its Security Evaluation2017

    • Author(s)
      高木剛, 下山武司, 篠原直行, 林卓也
    • Volume
      J100-B
    • Issue
      9
    • Pages
      582-592
    • DOI

      10.14923/transcomj.2016SHI0003

    • ISSN
      1344-4697
    • Year and Date
      2017-09-01
    • Language
      Japanese
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Security analysis and improvements on two homomorphic authentication schemes for network coding2016

    • Author(s)
      Chi Cheng, Jemin Lee, Tao Jiang, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Information Forensics and Security

      Volume: Vol.11, No.5 Issue: 5 Pages: 993-1002

    • DOI

      10.1109/tifs.2016.2515517

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-14F04347
  • [Journal Article] 拡大体上の離散対数問題に対する数体篩法について2016

    • Author(s)
      井上明子, 林卓也, 高木剛,
    • Journal Title

      2016 年暗号 と情報セキュリティシンポジウム

      Volume: SCIS2016

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Efficient Deniably Authenticated Encryption and Its Application to E-Mail2016

    • Author(s)
      Fagen Li, Di Zhong, and Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Information Forensics and Security

      Volume: Vol.11, No.11 Issue: 11 Pages: 2477-2486

    • DOI

      10.1109/tifs.2016.2585086

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] On tameness of Matsumoto-Imai central maps in three variables over the finite field F22016

    • Author(s)
      Keisuke Hakuta, Hisayoshi Sato, Tsuyoshi Takagi
    • Journal Title

      Advances in Mathematics of Communications

      Volume: Vol.10 Issue: 2 Pages: 221-228

    • DOI

      10.3934/amc.2016002

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] Reducing the Key Size of the SRP Encryption Scheme2016

    • Author(s)
      Dung Hoang Duong, Albrecht Petzoldt, Tsuyoshi Takagi
    • Journal Title

      21st Australasian Conference on Information Security and Privacy, ACISP 2016:

      Volume: LNCS 9723 Pages: 427-434

    • DOI

      10.1007/978-3-319-40367-0_27

    • ISBN
      9783319403663, 9783319403670
    • Peer Reviewed / Acknowledgement Compliant / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-15F15350, KAKENHI-PROJECT-16K17644
  • [Journal Article] Revocable and Strongly Unforgeable Identity-based Signature Scheme in the Standard Model2016

    • Author(s)
      Zhenhua Liu, Xiangsong Zhang, Yupu Hu, and Tsuyoshi Takagi
    • Journal Title

      Security and Communication Networks

      Volume: Vo1.9, No.14 Issue: 14 Pages: 2477-2486

    • DOI

      10.1002/sec.1513

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] A construction of 3-dimensional lattice sieve for number field sieve over F_{p^n}2015

    • Author(s)
      Kenichiro Hayasaka, Kazumaro Aoki, Tetsutaro Kobayashi,Tsuyoshi Takagi
    • Journal Title

      IACR Cryptology ePrint Archive

      Volume: 1179

    • Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Improvement of FPPR method to solve ECDLP2015

    • Author(s)
      Yun-Ju Huang, Christophe Petit, Naoyuki Shinohara, Tsuyoshi Takagi
    • Journal Title

      Pacific Journal of Mathematics for Industry

      Volume: 7-1 Issue: 1 Pages: 1-9

    • DOI

      10.1186/s40736-015-0012-6

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] ポスト量子暗号2015

    • Author(s)
      高木 剛
    • Journal Title

      数学セミナー

      Volume: 7月号 Pages: 22-26

    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] Functional Encryption Resilient to Hard-to-Invert Leakage2015

    • Author(s)
      Mingwu Zhang, Chunzhi Wang, Tsuyoshi Takagi, Yi Mu
    • Journal Title

      The Computer Journal

      Volume: Vol.58, No.4 Issue: 4 Pages: 735-749

    • DOI

      10.1093/comjnl/bxt105

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] 次世代暗号の標準化2015

    • Author(s)
      高木剛
    • Journal Title

      學士會会報

      Volume: 第910号 Pages: 88-92

    • NAID

      40020314009

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Revocable Identity-based Signcryption Scheme Without Random Oracles2015

    • Author(s)
      Xiangsong Zhang, Zhenhua Liu, Yupu Hu, Tsuyoshi Takagi
    • Journal Title

      International Journal of Network Security

      Volume: Vol.17, No.2 Pages: 110-122

    • Peer Reviewed / Open Access / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Homomorphic authentication for network coding2015

    • Author(s)
      Chi CHENG, Tsuyoshi TAKAGI
    • Journal Title

      2015年暗号と情報セキュリティシンポジウム, SCIS2015

      Volume: 3E3-3 Pages: 73-73

    • Data Source
      KAKENHI-PROJECT-14F04347
  • [Journal Article] Efficient variant of Rainbow using sparse secret keys2014

    • Author(s)
      Takanori Yasuda, Tsuyoshi Takagi, and Kouichi Sakurai
    • Journal Title

      Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications

      Volume: 5 (3) Pages: 3-13

    • Peer Reviewed / Acknowledgement Compliant / Open Access
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] Efficient Algorithm for Tate Pairing of Composite Order2014

    • Author(s)
      Yutaro Kiyomura, Tsuyoshi Takagi
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E97.A Issue: 10 Pages: 2055-2063

    • DOI

      10.1587/transfun.E97.A.2055

    • NAID

      130004696724

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Efficient Variant of Rainbow without Triangular Matrix Representation2014

    • Author(s)
      Takanori Yasuda, Tsuyoshi Takagi, Kouichi Sakurai
    • Journal Title

      Springer Lecture Notes in Computer Sciences

      Volume: 8407 Pages: 532-541

    • DOI

      10.1007/978-3-642-55032-4_55

    • NAID

      110009625808

    • ISBN
      9783642550317, 9783642550324
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] 拡大体上の楕円曲線暗号へのGHS攻撃に対する安全性2014

    • Author(s)
      安田貴徳, 齋藤恆和, 小林鉄太郎, 高木剛
    • Journal Title

      2014年暗号と情報セキュリティシンポジウム, SCIS2014

      Volume: 4F2-3 Pages: 138-138

    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] An experiment of number field sieve for discrete logarithm problem over GF(p^n)2014

    • Author(s)
      Kenichiro Hayasaka, Kazumaro Aoki, Tetsutaro Kobayashi, Tsuyoshi Takagi
    • Journal Title

      JSIAM Letters

      Volume: Vol.6 Pages: 53-56

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] 双線形性ペアリング写像と公開鍵暗号2014

    • Author(s)
      高木剛
    • Journal Title

      数学

      Volume: 第66巻, 第2号 Pages: 192-197

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Efficient System Parameters for Identity-Based Encryption using Supersingular Elliptic Curves2014

    • Author(s)
      Takumi Tomita, Tsuyoshi Takagi
    • Journal Title

      JSIAM Letters

      Volume: Vol.6 Pages: 13-16

    • NAID

      130004540625

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Web Workersを用いた多変数公開鍵暗号Rainbowの並列実装2014

    • Author(s)
      鷲見拓哉, 石黒司, 清本晋作, 三宅優, 小林透, 高木剛
    • Journal Title

      情報処理学会論文誌

      Volume: Vol.55, No.9 Pages: 2061-2071

    • NAID

      110009822846

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] Improvement of Faugere et al.'s method to solve ECDLP2014

    • Author(s)
      Yun-Ju Huang, Christophe Petit, Naoyuki Shinohara, Tsuyoshi Takagi
    • Journal Title

      2014年暗号と情報セキュリティシンポジウム, SCIS2014

      Volume: 3F5-4 Pages: 118-118

    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] Extended Algorithm for Solving Underdefined Multivariate Quadratic Equations2014

    • Author(s)
      Hiroyuki Miura, Yasufumi Hashimoto, Tsuyoshi Takagi,
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E97.A Issue: 6 Pages: 1418-1425

    • DOI

      10.1587/transfun.E97.A.1418

    • NAID

      130004770873

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] A polynomial-time algorithm for solving a class of underdetermined multivariate quadratic equations2014

    • Author(s)
      C.-M. Cheng, Y. Hashimoto, H. Miura, and T. Takagi
    • Journal Title

      6th International Workshop on Post-Quantum Cryptography, PQCrypto 2014

      Volume: LNCS 8772 Pages: 40-58

    • DOI

      10.1007/978-3-319-11659-4_3

    • ISBN
      9783319116587, 9783319116594
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-13F03346, KAKENHI-PROJECT-25540047, KAKENHI-PROJECT-26800020
  • [Journal Article] Security of Multivariate Signature Scheme Using Non-commutative Rings2014

    • Author(s)
      Takanori Yasuda, Tsuyoshi Takagi, Kouichi Sakurai
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E97.A Issue: 1 Pages: 245-252

    • DOI

      10.1587/transfun.E97.A.245

    • NAID

      130003385350

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] 3次元格子篩において用いられる格子点計算法の評価2014

    • Author(s)
      早坂健一郎, 青木和麻呂, 小林鉄太郎, 高木剛
    • Journal Title

      コンピュータセキュリティシンポジウム CSS2014

      Volume: 1E3-3 Pages: 135-142

    • NAID

      170000087261

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Improved Attacks on Multi-Prime RSA with Small Prime Difference2014

    • Author(s)
      Hui Zhang, Tsuyoshi Takagi
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E97.A Issue: 7 Pages: 1533-1541

    • DOI

      10.1587/transfun.E97.A.1533

    • NAID

      130004519181

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] Introduction to Public-Key Cryptography2014

    • Author(s)
      Tsuyoshi Takagi
    • Journal Title

      Mathematics for Industry

      Volume: Vol.5 Pages: 35-45

    • DOI

      10.1007/978-4-431-55060-0_3

    • ISBN
      9784431550594, 9784431550600
    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Anonymous spatial encryption under affine space delegation functionality with full security2014

    • Author(s)
      Mingwu Zhanga, Bo Yang, Tsuyoshi Takagi
    • Journal Title

      Information Sciences

      Volume: Vol. 277 Pages: 715-730

    • DOI

      10.1016/j.ins.2014.03.012

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] 奇標数の有限体上の多変数連立2 次方程式の求解アルゴリズムの改良について2014

    • Author(s)
      三浦浩幸, 橋本康史, 高木剛
    • Journal Title

      2014年暗号と情報セキュリティシンポジウム, SCIS2014

      Volume: 1C2-2 Pages: 12-12

    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] 上位ビットを固定した合成数位数の効率的なペアリング2014

    • Author(s)
      清村優太郎, 高木剛
    • Journal Title

      2014年暗号と情報セキュリティシンポジウム, SCIS2014

      Volume: 2E1-3 Pages: 36-36

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Unbounded anonymous hierarchical IBE with continual-key-leakage tolerance2014

    • Author(s)
      Mingwu Zhang, Bo Yang, Chunzhi Wang, Tsuyoshi Takagi
    • Journal Title

      Security and Communication Networks

      Volume: Vol.7 Issue: 11 Pages: 1974-1987

    • DOI

      10.1002/sec.912

    • Peer Reviewed / Open Access
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Efficient Algorithm for Tate Pairing of Composite Order2013

    • Author(s)
      Yutaro Kiyomura, Tsuyoshi Takagi
    • Journal Title

      The 8th International Workshop on Security, IWSEC 2013

      Volume: LNCS 8231 Pages: 201-216

    • DOI

      10.1007/978-3-642-41383-4_13

    • NAID

      130004696724

    • ISBN
      9783642413827, 9783642413834
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] 拡大体GF(p^n)上の数体篩法における3次元Lattice Sieveの構成2013

    • Author(s)
      早坂健一郎, 青木和麻呂, 小林鉄太郎, 高木剛
    • Journal Title

      コンピュータセキュリティシンポジウム CSS2013

      Volume: 4 Pages: 70-77

    • NAID

      170000080748

    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Multivariate Signature Scheme Using Quadratic Forms2013

    • Author(s)
      Takanori Yasuda, Tsuyoshi Takagi, Kouichi Sakurai
    • Journal Title

      Springer Lecture Notes in Computer Sciences

      Volume: 7932 Pages: 243-258

    • DOI

      10.1007/978-3-642-38616-9_17

    • ISBN
      9783642386152, 9783642386169
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] Extended Algorithm for Solving Underdefinedned Multivariate Quadratic Equations2013

    • Author(s)
      Hiroyuki Miura, Yasufumi Hashimoto, Tsuyoshi Takagi
    • Journal Title

      Fifth International Conference on Post-Quantum Cryptography, PQCrypto 2013

      Volume: LNCS 7932 Pages: 118-135

    • DOI

      10.1007/978-3-642-38616-9_8

    • ISBN
      9783642386152, 9783642386169
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] 合成数位数のTateペアリングの効率的な計算方法2013

    • Author(s)
      清村優太郎, 高木剛
    • Journal Title

      2013年暗号と情報セキュリティシンポジウム

      Volume: SCIS2013 Pages: 70-70

    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] An Experiment of Number Field Sieve for Discrete Logarithm Problem over GF(p^12)2013

    • Author(s)
      Kenichiro Hayasaka, Kazumaro Aoki, Tetsutaro Kobayashi, Tsuyoshi Takagi
    • Journal Title

      Number Theory and Cryptography

      Volume: LNCS 8260 Pages: 108-120

    • DOI

      10.1007/978-3-642-42001-6_8

    • ISBN
      9783642420009, 9783642420016
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Efficient Constructions of Anonymous Multireceiver Encryption Protocol and Their Deployment in Group E-mail Systems With Privacy Preservation2013

    • Author(s)
      Mingwu Zhang, Tsuyoshi Takagi
    • Journal Title

      IEEE Systems Journal

      Volume: Vol.7, No.3 Issue: 3 Pages: 410-419

    • DOI

      10.1109/jsyst.2012.2221893

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] Improvement of Faugere et al.'s Method to Solve ECDLP2013

    • Author(s)
      Yun-Ju Huang, Christophe Petit, Naoyuki Shinohara, Tsuyoshi Takagi
    • Journal Title

      The 8th International Workshop on Security, IWSEC 2013

      Volume: LNCS 8231 Pages: 115-132

    • DOI

      10.1007/978-3-642-41383-4_8

    • ISBN
      9783642413827, 9783642413834
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] A variant of rainbow with shorter secret key and faster signature generation2013

    • Author(s)
      Takanori Yasuda, Jintai Ding, Tsuyoshi Takagi, Kouichi Sakurai
    • Journal Title

      Proceedings of the first ACM workshop on Asia public-key cryptography

      Volume: ACM Digital Library Pages: 57-62

    • DOI

      10.1145/2484389.2484401

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] Secure Identity-Based Signcryption in the Standard Model2013

    • Author(s)
      Fagen Li, Tsuyoshi Takagi
    • Journal Title

      Mathematical and Computer Modelling

      Volume: Vol.57, No.11-12 Issue: 11-12 Pages: 2685-2694

    • DOI

      10.1016/j.mcm.2011.06.043

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Journal Article] GF(p^12)上の離散対数問題に対する数体篩法の計算機実験2013

    • Author(s)
      早坂健一郎, 青木和麻呂, 小林鉄太郎, 高木剛
    • Journal Title

      2013年暗号と情報セキュリティシンポジウム

      Volume: SCIS2013 Pages: 122-122

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Attacks on Multi-Prime RSA with Small Prime Difference2013

    • Author(s)
      Hui Zhang, Tsuyoshi Takagi
    • Journal Title

      18th Australasian Conference on Information Security and Privacy, ACISP 2013

      Volume: LNCS 7959 Pages: 41-56

    • DOI

      10.1007/978-3-642-39059-3_4

    • ISBN
      9783642390586, 9783642390593
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Journal Article] 数体節法におけるJoux-Lercierの多項式選択法について2012

    • Author(s)
      坂本恭一, 林卓也, 高木剛
    • Journal Title

      2012年暗号と情報セキュリティシンポジウム

      Volume: SCIS 2012 Pages: 27-27

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 非可換環を用いた多変数多項式署名方式に対するランク攻撃に関する考察2012

    • Author(s)
      安田貴徳,高木剛,櫻井幸一
    • Journal Title

      コンピュータセキュリティシンポジウム2012論文集

      Volume: 2012(3) Pages: 477-484

    • NAID

      170000072724

    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] Further Improvement of an Identity-Based Signcryption Scheme in the Standard Model2012

    • Author(s)
      Fagen Li, Yongjian Liao, Zhiguang Qin, Tsuyoshi Takagi
    • Journal Title

      Computers & Electrical Engineering

      Volume: Vol.38,No.2 Issue: 2 Pages: 413-421

    • DOI

      10.1016/j.compeleceng.2011.11.001

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Android携帯電話におけるペアリングの高速実装2012

    • Author(s)
      井山政志, 福島和英, 清本晋作, 三宅優, 高木剛
    • Journal Title

      2012年暗号と情報セキュリティシンポジウム

      Volume: SCIS2012

    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Breaking Pairing-Based Cryptosystems using ηT Pairing over GF(397), 18th International Conference on the Theory and Application of Cryptology and Information Security2012

    • Author(s)
      Takuya Hayashi, Takeshi Shimoyama, Naoyuki Shinohara, Tsuyoshi Takagi
    • Journal Title

      Asiacrypt 2012

      Volume: LNCS 7658 Pages: 43-60

    • DOI

      10.1007/978-3-642-34961-4_5

    • ISBN
      9783642349607, 9783642349614
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Efficient Signcryption in the Standard Model2012

    • Author(s)
      Fagen Li, Mingwu Zhang, Tsuyoshi Takagi
    • Journal Title

      Concurrency and Computation: Practice and Experience

      Volume: Vol.24, No.17 Issue: 17 Pages: 1977-1989

    • DOI

      10.1002/cpe.1823

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Solving a 676-bit Discrete Logarithm Problem in GF(3^<6n>)2012

    • Author(s)
      Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shin'ichiro Matsuo, Masaaki Shirase, Tsuyoshi Takagi
    • Journal Title

      IEICE Transaction

      Volume: Vol.E95-A, No.1 Pages: 204-212

    • NAID

      10030534822

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 三角行列表示を用いない効率的なRainbow型電子署名方式2012

    • Author(s)
      安田貴徳,高木剛,櫻井幸一
    • Journal Title

      信学技報

      Volume: 112巻126号 Pages: 143-150

    • NAID

      110009625808

    • Data Source
      KAKENHI-PROJECT-24740078
  • [Journal Article] 数体篩法における Joux-Lercier の多項式選択法について2012

    • Author(s)
      坂本恭一, 林卓也, 高木剛
    • Journal Title

      2012 年暗号と情報セキュリティシンポジウム, SCIS2012

      Volume: 2B1-2 Pages: 27-27

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Key Length Estimation of Pairing-Based Cryptosystems using ηTPairing, 8th International Conference2012

    • Author(s)
      Naoyuki Shinohara, Takeshi Shimoyama, Takuya Hayashi, Tsuyoshi Takagi
    • Journal Title

      ISPEC 2012

      Volume: LNCS 7232 Pages: 228-244

    • DOI

      10.1007/978-3-642-29101-2_16

    • ISBN
      9783642291005, 9783642291012
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 携帯電話におけるペアリング暗号の実装2012

    • Author(s)
      井山政志, 清本晋作, 福島和英, 田中俊昭, 高木剛
    • Journal Title

      電子情報通信学会和文論文誌

      Volume: Vol.J95-A, No.7 Pages: 579-587

    • NAID

      10031083671

    • URL

      http://ci.nii.ac.jp/naid/10031083671

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] GF(3^n)上のηTペアリングを用いたペアリング暗号の安全性評価2012

    • Author(s)
      林卓也, 下山武司, 篠原直行, 高木剛
    • Journal Title

      信学技報 (IEICE Technical Report)

      Volume: Vol.112, No.211 Pages: 1-5

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 携帯電話におけるペアリング暗号の実装2012

    • Author(s)
      井山政志, 清本晋作, 福島和英, 田中俊昭, 高木剛
    • Journal Title

      電子情報通信学会論文誌

      Volume: Vol.J95-A, No.7 Pages: 579-587

    • NAID

      10031083671

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] GF(3n)上の ηT ペアリングを用いたペアリング暗号の安全性評価2012

    • Author(s)
      林卓也, 下山武司, 篠原直行, 高木剛
    • Journal Title

      電子情報通信学会研究報告, 信学技報

      Volume: Vol.112, No.39 Pages: 1-5

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Solving a 676-bit Discrete Logarithm Problem in GF(36n), IEICE Transaction, Fundamentals of Electronics2012

    • Author(s)
      Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shin'ichiro Matsuo, Masaaki Shirase, Tsuyoshi Takagi
    • Journal Title

      Communi- cations and Computer Sciences:A

      Volume: Vol.E95-A, No.1 Pages: 204-212

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 離散対数問題に対する解読世界記録の推移2011

    • Author(s)
      林卓也, 高木剛
    • Journal Title

      電子情報通信学会誌

      Volume: 94巻11号 Pages: 977-981

    • NAID

      110008762196

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Multibiometric Based Secure Encryption and Authentication Scheme with Fuzzy Extractor, 20112011

    • Author(s)
      Mingwu Zhang, Bo Yang, Wenzheng Zhang, Tsuyoshi Takagi
    • Journal Title

      International Journal of Network Security

      Volume: vol.12,no.1 Pages: 50-57

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Faster MapToPoint on Supersingular Elliptic Curves in Characteristic 32011

    • Author(s)
      Yuto Kawahara, Tetsutaro Kobayashi, Gen Takahashi, Tsuyoshi Takagi
    • Journal Title

      IEICE Trans. Fundamentals

      Volume: E94-A Issue: 1 Pages: 150-155

    • DOI

      10.1587/transfun.E94.A.150

    • NAID

      10027986627

    • ISSN
      0916-8508, 1745-1337
    • Language
      English
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic2011

    • Author(s)
      Kenichiro Hayasaka, Tsuyoshi Takagi
    • Journal Title

      International Workshop on Coding and Cryptology, IWCC 2011

      Volume: LNCS 6639 Pages: 191-200

    • NAID

      10027596429

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] GeoEnc : geometric area based key and policies in functional encryption systems2011

    • Author(s)
      Mingwu Zhang, Tsuyoshi Takagi
    • Journal Title

      16th Australasian Conference on Information Security and Privacy, ACISP 2011

      Volume: LNCS 6812 Pages: 241-258

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Anonymous Encryption with Partial-Order Subset Delegation Functionality, Fifth International Conference on Provable Security2011

    • Author(s)
      Mingwu Zhang, Takashi Nishide, Bo Yang, Tsuyoshi Takagi
    • Journal Title

      ProvSec 2011

      Volume: LNCS 6980 Pages: 154-169

    • DOI

      10.1007/978-3-642-24316-5_12

    • ISBN
      9783642243158, 9783642243165
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Efficient Identity-Based Signcryption in the Standard Model2011

    • Author(s)
      Fagen Li, Fahad Bin Muhaya, Mingwu Zhang, Tsuyoshi Takagi
    • Journal Title

      Fifth International Conference on Provable Security, ProvSec 2011

      Volume: LNCS 6980 Pages: 120-137

    • DOI

      10.1007/978-3-642-24316-5_10

    • ISBN
      9783642243158, 9783642243165
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic2011

    • Author(s)
      Kenichiro Hayasaka, Tsuyoshi Takagi
    • Journal Title

      International Work- shop on Coding and Cryptology, IWCC 2011

      Volume: LNCS 6639 Pages: 191-200

    • DOI

      10.1007/978-3-642-20901-7_11

    • NAID

      10027596429

    • ISBN
      9783642209000, 9783642209017
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Efficient Implementation of the EtaT Pairing on GPU2011

    • Author(s)
      Yosuke Katoh, Yun-Ju Huang, Chen-Mou Cheng, Tsuyoshi Takagi
    • Journal Title

      9th International Conference on Applied Cryptography and Network Security

      Volume: (Industrial Track) Pages: 119-133

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] 離散対数問題に対する 解読世界記録の推移2011

    • Author(s)
      林卓也, 高木剛
    • Journal Title

      電子情報通信学会誌

      Volume: 94巻 11号 Pages: 977-981

    • NAID

      110008762196

    • URL

      http://ci.nii.ac.jp/naid/110008762196

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Anonymous encryption with partial-order subset delegation functionality2011

    • Author(s)
      Mingwu Zhang, Takashi Nishide, Bo Yang, Tsuyoshi Takagi
    • Journal Title

      The Fifth International Conference on Provable Security, ProvSec2011

      Volume: LNCS 6980 Pages: 154-169

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Geometric Area based Keys and Policies in Functional Encryption Systems2011

    • Author(s)
      Mingwu Zhang, Tsuyoshi Takagi, GeoEnc
    • Journal Title

      16th Australasian Conference on Information Security and Privacy, ACISP 2011

      Volume: 6812 Pages: 241-258

    • DOI

      10.1007/978-3-642-22497-3_16

    • ISBN
      9783642224966, 9783642224973
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Efficient Implementation of the nT Pairing on GPU2011

    • Author(s)
      Yosuke Katoh, Yun-Ju Huang, Chen-Mou Cheng, Tsuyoshi Takagi
    • Journal Title

      9th International Conference on Applied Cryptography and Network Security, ACNS 2011

      Pages: 119-133

    • URL

      http://eprint.iacr.org/2011/540.pdf

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Efficient Identity-Based Signcryption in the Standard Model2011

    • Author(s)
      Fagen Li, Fahad BinMuhaya, Mingwu Zhang, Tsuyoshi Takagi
    • Journal Title

      The Fifth International Conference on Provable Security, ProvSec 2011

      Volume: LNCS 6980 Pages: 120-137

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Pairing-based cryptography and its security analysis2010

    • Author(s)
      Tsuyoshi Takagi
    • Journal Title

      Casimir Force, Casimir Operators and the Riemann Hypothesis

      Volume: Chapter 5 Pages: 43-56

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Solving a 676-bit Discrete Logarithm Problem in GF(36n)2010

    • Author(s)
      Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shin'ichiro Matsuo, Masaaki Shirase, Tsuyoshi Takagi
    • Journal Title

      13th International Conference on Practice and Theory in Public Key Cryptography, PKC 2010

      Volume: LNCS 6056 Pages: 351-367

    • DOI

      10.1007/978-3-642-13013-7_21

    • NAID

      10030534822

    • ISBN
      9783642130120, 9783642130137
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Efficient Implemen- tation of Pairing-based Cryptography on BREW Mobile Phones2010

    • Author(s)
      Tadashi Iyama, Shinsaku Kiyomoto, Kazuhide Fukushima, Toshiaki Tanaka, Tsuyoshi Takagi
    • Journal Title

      The 5th International Workshop on Security, IWSEC 2010

      Volume: LNCS 6434 Pages: 326-336

    • DOI

      10.1007/978-3-642-16825-3_22

    • ISBN
      9783642168246, 9783642168253
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Efficient Implementation of Pairing-based Cryptography on BREW Mobile Phones2010

    • Author(s)
      Tadashi Iyama, Shinsaku Kiyomoto, Kazuhide Fukushima, Toshiaki Tanaka, Tsuyoshi Takagi
    • Journal Title

      The 5th International Workshop on Security

      Volume: LNCS 6434 Pages: 326-336

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] 離散対数問題解読世界記録更新への道-676 ビットの解読-2010

    • Author(s)
      林卓也, 高木剛
    • Journal Title

      情報処理

      Volume: Vol.51, No.9 Pages: 1181-1188

    • NAID

      110007700785

    • URL

      http://ci.nii.ac.jp/naid/110007700785

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Cryptanalysis of Efficient Proxy Signature Schemes for Mobile Communication2010

    • Author(s)
      Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
    • Journal Title

      Science China Information Sciences

      Volume: Vol.53, No.10 Issue: 10 Pages: 2016-2021

    • DOI

      10.1007/s11432-010-4012-y

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Journal Article] Solving a 676-bit Discrete Logarithm Problem in GF(3^{6n})2010

    • Author(s)
      Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shin'ichiro Matsuo, Masaaki Shirase, Tsuyoshi Takagi
    • Journal Title

      13th International Conference on Practice and Theory in Public Key Cryptography

      Volume: LNCS 6056 Pages: 351-367

    • NAID

      10030534822

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 素体GF(p)上の離散対数問題に対する数体篩法の比較実験2010

    • Author(s)
      早坂健一郎, 高木剛
    • Journal Title

      情報処理学会 コンピュータセキュリティシンポジウム

      Volume: 2B1-1 Pages: 489-494

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 素体 GF(p)上の離散対数問題に対する数体篩法の比較実験2010

    • Author(s)
      早坂健一郎, 高木剛
    • Journal Title

      情報処理学会コンピュータセキュリティシンポジウム, CSS2010

      Volume: 2B1-1 Pages: 489-494

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] 離散対数問題解読世界記録更新への道-676ビットの解読-2010

    • Author(s)
      林卓也, 高木剛
    • Journal Title

      情報処理

      Volume: Vol.51 No.9 Pages: 1181-1188

    • NAID

      110007700785

    • Data Source
      KAKENHI-PROJECT-22650014
  • [Journal Article] Certificateless Hybrid Signcryption2009

    • Author(s)
      Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
    • Journal Title

      The 5th Information Security Practice and Experience Conference (ISPEC 2009) 5451(Springer-Verlag)

      Pages: 112-123

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] GF(3^n)上の関数体節法の実装実験2009

    • Author(s)
      林卓也, 白勢政明, 高木剛
    • Journal Title

      情報処理学会論文誌 Vol.50, No.9

      Pages: 1956-1967

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Journal Article] 素体上の超特異楕円曲線におけるペアリング暗号の効率的な計算手法2009

    • Author(s)
      中島俊哉, 伊豆哲也, 高木剛
    • Journal Title

      情報処理学会論文誌 Vol.50, No.7

      Pages: 1745-1756

    • NAID

      40019553115

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Journal Article] Certificateless Hybrid Signcryption2009

    • Author(s)
      Fagen Li, Masaaki Shirase, andTsuyoshi Takagi
    • Journal Title

      The 5th Information Security Practice and Experience Conference (ISPEC 2009) LNCS 5451, Springer Verlag

      Pages: 112-123

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] GF(3^n)上の関数体篩法の実装実験2009

    • Author(s)
      林卓也, 白勢政明, 高木剛
    • Journal Title

      情報処理学会論文誌

      Volume: Vol.50, No.9 Pages: 1956-1967

    • NAID

      120004146151

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Journal Article] 素体上の超特異楕円曲線におけるペアリング暗号の効率的な計算手法2009

    • Author(s)
      中島俊哉, 伊豆哲也, 高木剛
    • Journal Title

      情報処理学会論文誌 50(7)

      Pages: 1745-1756

    • NAID

      40019553115

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Journal Article] 素体上の超特異楕円曲線におけるペアリング暗号の効率的な計算手法2009

    • Author(s)
      中島俊哉、伊豆哲也、高木剛
    • Journal Title

      情報処理学会論文誌 Vol.50、No.7

      Pages: 1745-1756

    • NAID

      40019553115

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Journal Article] A Hybrid Approach for Privacy-Preserving RFID Tags2009

    • Author(s)
      Eun-Kyung Ryu, Tsuyoshi Takagi
    • Journal Title

      Computer Standards & Interfaces, Elsevier (to appear)

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19024001
  • [Journal Article] Javaを利用した携帯電話上でのTateペアリングの高速実装2008

    • Author(s)
      川原祐人、高木剛、岡本栄司
    • Journal Title

      情報処理学会論文誌 Vol.49、No.1

      Pages: 427-435

    • NAID

      110006595163

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Journal Article] ATmega128L上でのペアリング暗号の高速実装2008

    • Author(s)
      石黒司, 白勢政明, 高木剛
    • Journal Title

      情報処理学会論文誌 Vol.49, No.11

      Pages: 3743-3753

    • NAID

      120004146152

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Power Analysis Attacks and Countermeasures on Eta-T Pairing over Binary Fields2008

    • Author(s)
      Tae Hyun Kim, Tsuyoshi Takagi, Dong GukHan, Ho Won Kim, Jong in Lim
    • Journal Title

      ETRI Journal, Electronics and Telecommunications Research Institute Vol.30,No.1

      Pages: 68-80

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Power Analysis Attacks and Countermeasures on riT Pairing over Binary Fields2008

    • Author(s)
      Tae, Hyun, Kim, Tsuyoshi, Takagi, Dong Guk, Han, Ho Won, Kim, Jong in, Lim
    • Journal Title

      ETRI Journal, Electronics and I Telecommunications Research Institute Vol. 30, No. 1

      Pages: 68-80

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Javaを利用した携帯電話上でのTateペアリングの高速実装2008

    • Author(s)
      川原祐人, 高木剛, 岡本栄司
    • Journal Title

      情報処理学会論文誌 Vol.49, No.1

      Pages: 427-435

    • NAID

      110006595163

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Short Memory Scalar Multiplication2008

    • Author(s)
      Camille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Computers Vol.57, No.4

      Pages: 481-489

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Short Memory Scalar Multiplication2008

    • Author(s)
      Camille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Computers Vol.57,No.4

      Pages: 481-489

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Reduction Optimal Trinomials for Efficient Software Implementation of the EtaT Pairing2008

    • Author(s)
      T. Nakajima、T. Izu、T. Takagi
    • Journal Title

      IEICE Trans. Fundamentals Vol,E91-A、No.9

      Pages: 2379-2386

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Journal Article] Short Memory Scalar Multiplication2008

    • Author(s)
      Camille, Vuillaume, Katsuyuki, Okeya, Tsuyoshi, Takagi
    • Journal Title

      IEEE Transactions on Computers Vol. 57, No. 4

      Pages: 481-489

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Short Memory Scalar Multiplication2008

    • Author(s)
      Camille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Computers Vo1.57, No.4

      Pages: 481-489

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Short Memory Scalar Multiplication2008

    • Author(s)
      Camille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Computers Vol.57, No.4

      Pages: 481-489

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] ATmega128L上でのベアリング暗号の高速実装2008

    • Author(s)
      石黒司, 白勢政明, 高木剛
    • Journal Title

      情報処理学会論文誌 Vol. 49, No. 11

      Pages: 3743-3753

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Short Memory Scalar Multiplication2008

    • Author(s)
      Camille, Vuillaume・Katsuyuki, Okeya・Tsuyoshi, Takagi
    • Journal Title

      IEEE Transactions on Computers Vol. 57, No. 4

      Pages: 481-489

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16092221
  • [Journal Article] Javaを利用した携帯電話上でのTateペアリングの高速実装2008

    • Author(s)
      川原祐人, 高木剛, 岡本栄司
    • Journal Title

      情報処理学会論文誌 49(1)

      Pages: 427-435

    • NAID

      110006595163

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Journal Article] Reduction Optimal Trinomials for Efficient Software Implementation of the EtaT Pairing2008

    • Author(s)
      T. Nakajima, T. Izu, T. Takagi
    • Journal Title

      IEICE Trans. Fundamentals E91-A(9)

      Pages: 2379-2386

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Journal Article] Javaを利用した携帯電話上でのTateペアリングの高速実装2008

    • Author(s)
      川原祐人, 高木剛, 岡本栄司
    • Journal Title

      情報処理学会論文誌 Vol.49, No1

      Pages: 427-435

    • NAID

      110006595163

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Power Analysis Attacks and Countermeasures on Eta-T Pairing over Binary Fields2008

    • Author(s)
      Tae Hyun Kim, Tsuyoshi Takagi, Dong Guk Han, Ho Won Kim, Jong in Lim
    • Journal Title

      ETRI Journal, Electronics and Telecommunications Research Institute Vol.30, No.1

      Pages: 68-80

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Compressed XTR2007

    • Author(s)
      Masaaki Shirase, Dong-Guk Han, Yasushi Hibino, Ho Won Kim, Tsuyoshi Takagi
    • Journal Title

      The 5th International Conference on Applied Cryptography and Network Security, ACNS 2007 LNCS 4521

      Pages: 420-431

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Efficient Conjunctive Keyword-Searchable Encryption2007

    • Author(s)
      Eun-Kyung Ryu, Tsuyoshi Takagi
    • Journal Title

      Proc of 3rd IEEE International Symposium on Security in Networks and Distributed Systems SSNDS2007

      Pages: 409-414

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-19024001
  • [Journal Article] Some Efficient Algorithms for the Final Exponentiation of qT Pairing2007

    • Author(s)
      Masaaki, Shirase, Tsuyoshi, Takagi, Eiji, Okamoto
    • Journal Title

      3rd Information Security Practice and Experience Conference, ISPEC 2007, LNCS 4464, Springer-Verlag

      Pages: 254-268

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Some Efficient Algorithms for the Final Exponentiation of eta_T Pairing2007

    • Author(s)
      Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto
    • Journal Title

      3rd Infirmation Security Practice and Experience Conference, ISPEC 2007 LNCS 4464

      Pages: 254-268

    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] A New Upper Bound for the Minimal Density of Joint Representations in Elliptic Curve Cryptosystems2007

    • Author(s)
      Erik Dahmen, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E90-A,No.5

      Pages: 952-959

    • NAID

      110007519159

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Privacy-Preserving Two-Party K-Means Clustering Via Secure Approximation2007

    • Author(s)
      Chunhua, Su・Feng, Bao・Jian ying, Zhou・Tsuyoshi, Takahi・Kouichi, Sakurai
    • Journal Title

      2007 IEEE International Symposium on Data Mining and Information Retrieval Proc単巻

      Pages: 385-391

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-16092221
  • [Journal Article] Pairing-Based Cryptography-Pairing 20072007

    • Author(s)
      Tsuyoshi, Takagi, Tatsuaki, Okamoto, Eiji, Okamoto, Takeshi, Okamoto
    • Journal Title

      First International Conference Tokyo, Japan, July 2-4, 2007 4575

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Compressed XTR2007

    • Author(s)
      Masaaki Shirase, Dong-Guk Han, Yasushi Hibino, Ho Won Kim, Tsuyoshi Takagi
    • Journal Title

      The 5th International Conference on Applied Cryptography and Network Security, ACNS 2007 LNCS4521

      Pages: 420-431

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Compressed XTR2007

    • Author(s)
      Masaaki, Shirase, Dong-Guk, Han, Yasushi, Hibino, Ho Won, Kim, Tsuyoshi, Takagi
    • Journal Title

      5th International Conference on Applied Cryptography and Network Security, ACNS 2007, LNCS 4521, Springer-Verlag

      Pages: 420-431

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] A New Upper Bound for the Minimal Density of Joint Representations in Elliptic Curve Cryptosystems2007

    • Author(s)
      Erik Dahmen, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E90-A, No.5

      Pages: 952-959

    • NAID

      110007519159

    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] A New Upper Representations in Elliptic Bound for the Minimal Density of Joint Curve Cryptosystems2007

    • Author(s)
      Erik, Dahmen, Katsuyuki, Okeya, Tsuyoshi, Takagi
    • Journal Title

      IEICE Transactions E90, No. 5

      Pages: 952-959

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] アドホックネットワークにおけるブラックホール攻撃に対する防御法の提案と実装・評価2006

    • Author(s)
      森郁海, 横山信, 高木剛, 山崎憲一, 高橋修
    • Journal Title

      情報処理学会研究報告 vol. 2006, no. 120

      Pages: 47-52

    • NAID

      110005716426

    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Some Efficient Algorithms for the Final Exponentiation of eta_T Pairing2006

    • Author(s)
      Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto
    • Journal Title

      3rd Information Security Practice and Experience Conference, ISPEC 2007 Vol.5,No.3

      Pages: 177-185

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Power Analysis to ECC Using Differential Power between Multiplication and Squaring2006

    • Author(s)
      Toru, Akishita, Tsuyoshi, Takagi
    • Journal Title

      Seventh Smart Card Research and Advanced Application, CARDIS 2006, LNCS 3928, Springer-Verlag

      Pages: 151-164

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Security Analysis of CRT-Based Cryptosystems,International Journal of Information Security2006

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      International Journal of Information Security Vol.5,No.3

      Pages: 177-185

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Security Analysis of CRT-Based Cryptosystems2006

    • Author(s)
      Katsuyuki, Okeya, Tsuyoshi, Takagi
    • Journal Title

      International Journal of Information Security Vol. 5, No. 3

      Pages: 177-185

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Security Analysis of CRT-Based Cryptosystems", International Journal of Information Security2006

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Jongin Lim
    • Journal Title

      International Journal of Information Security Vol.5, No.3

      Pages: 177-185

    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Further Security Analysis of XTR2006

    • Author(s)
      Dong-Guk Han, Tsuyoshi Takagi, Jongin Lim
    • Journal Title

      The 2nd Infirmation Security Practice and Experience Conference, ISPEC 2006 LNCS 3903

      Pages: 33-44

    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] AODVにおけるGhost Attackとその防御法2006

    • Author(s)
      森拓海, 横山信, 高木剛, 山崎憲一, 高橋修
    • Journal Title

      情報処理学会研究報告 vol. 2006, no. 120

      Pages: 53-58

    • NAID

      110005716427

    • Data Source
      KAKENHI-PROJECT-18360185
  • [Journal Article] Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields2006

    • Author(s)
      Tae Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim, Jongin Lim
    • Journal Title

      5th International Conference on Cryptology and Network Security, CANS 2006 LNCS 4301

      Pages: 168-181

    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Defeating Simple Power Analysis on Koblitz Curves2006

    • Author(s)
      Camille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEICE Transaction on Fundamentals of Electronics, Communications and Computer Sciences Vol.E89-A No.5

      Pages: 1362-1369

    • NAID

      110007502851

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Further Security Analysis of XTR2006

    • Author(s)
      Dong-Guk Han, Tsuyoshi Takagi, Jongin Lim
    • Journal Title

      The 2nd Information Security Practice and Experience Conference, ISPEC2006 LNCS3903

      Pages: 33-44

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Further Security Analysis of XTR2006

    • Author(s)
      Dong-Guk, Han, Tsuyoshi, Takagi, Jongin, Lim
    • Journal Title

      The 2nd Information Security Practice and Experience Conference, ISPEC 2006, LNCS 3903, Springer-Verlag

      Pages: 33-44

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Power Analysis to ECC Using Differential Power between Multiplication and Squaring2006

    • Author(s)
      Toru Akishita, Tsuyoshi Takagi
    • Journal Title

      Seventh Smart Card Research and Advanced Application, CARDIS 2006 LNCS3928

      Pages: 151-164

    • Description
      「研究成果報告書概要(和文)」より
    • Peer Reviewed
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Defeating Simple Power Analysis Koblitz Curves2006

    • Author(s)
      Gamille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      IEICE Transaction on Fundamentals of Electronics, ommunications and Computer Sciences Vol.E89-A No.5

      Pages: 1362-1369

    • NAID

      110007502851

    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Defeating Simple Power Analysis on Koblitz Curves2006

    • Author(s)
      Camille, Vuillaume, Katsuyuki, Okeya, Tsuyoshi, Takagi
    • Journal Title

      IEICE Transactions Vol. E89-A5

      Pages: 1362-1369

    • NAID

      110007502851

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Power Analysis to ECC Using Differential Power between Multiplication and Squaring2006

    • Author(s)
      Toru Akishita, Tsuyoshi Takagi
    • Journal Title

      Seventh Smart Card Research and Advanced Application, CARDIS 2006 LNCS 3928

      Pages: 151-164

    • Data Source
      KAKENHI-PROJECT-18500015
  • [Journal Article] Short-Memory Scalar Mutiplication on Koblitz Curves2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc. of Workshop on Cryptographic Hardware and Embedded Systems CHES 2005 3659

      Pages: 91-105

    • Description
      「研究成果報告書概要(和文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] An ID-based non-interactive tripartite key agreement protocol with k-resillence2005

    • Author(s)
      R.Tso, T.Okamoto, T.Takagi, E.Okamoto
    • Journal Title

      電子情報通信学会、暗号と情報セキュリティシンポジウム SCIS2005

    • Data Source
      KAKENHI-PROJECT-16016209
  • [Journal Article] Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.10^<th> Australasian Conference on Information Security and Privacy, ACISP 2005, LNCS 3574

      Pages: 218-229

    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] An ID-based non-interactive tripartite key agreement protocol with k-resilience2005

    • Author(s)
      R.Tso, T.Okamoto, T.Takagi, E.Okamoto
    • Journal Title

      電子情報通信学会、暗号と情報セキュリティシンポジウム SCIS2005

    • Data Source
      KAKENHI-PROJECT-16016209
  • [Journal Article] Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems2005

    • Author(s)
      Katja Schmidt-Samoa, Olivier Semay, Tsuyoshi Takagi
    • Journal Title

      IEEE Transactions on Computers Vol.55 No.1

      Pages: 48-57

    • Data Source
      KAKENHI-PROJECT-16092221
  • [Journal Article] Short-Memory Scalar Multiplication on Koblitz Curves2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.of Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005), Springer LNCS 3659

      Pages: 91-105

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] Short-Memory Scalar Multiplication on Koblitz Curves2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.Workshop on Cryptographic Hardware and Embedded Systems, CHES 2005, LNCS 3659

      Pages: 91-105

    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.of the 10th Australasian Conference on Information Security and Privacy (ACISP 2005), Springer LNCS 3574

      Pages: 218-229

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] Multi-keys tripartite key agreement from pairing2005

    • Author(s)
      L.Wang, T.Okamoto, T.Takagi, E.Okamoto
    • Journal Title

      電子情報通信学会、暗号と情報セキュリティシンポジウム SCIS2005

    • Data Source
      KAKENHI-PROJECT-16016209
  • [Journal Article] Security Analysis of the SPA-Resistant Fractional Width Method2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      IEICE Transactions Vol.E89-A, No.1

      Pages: 161-168

    • NAID

      110003486118

    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc. of the 10th Australasian Conference on Information Security and Privacy ACISP 2005 3574

      Pages: 218-229

    • Description
      「研究成果報告書概要(和文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] A More Flexible Countermeasure against Side Channel Attacks using Window Method2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc.of Cryptographic Hardware and Embedded System (CHES 2003), Springer LNCS 2779

      Pages: 397-410

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc. of RSA conference cryptographer's track CT-RSA 2003 2612

      Pages: 328-343

    • Description
      「研究成果報告書概要(和文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] A More Flexible Countermeasure against Side Channel Attacks using Window Method2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc. of Cryptographic Hardware and Embedded System CHES 2003 2779

      Pages: 397-410

    • Description
      「研究成果報告書概要(和文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Journal Article] The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc.of RSA conference cryptographer's track (CT-RSA 2003), Springer LNCS 2612

      Pages: 328-343

    • Description
      「研究成果報告書概要(欧文)」より
    • Data Source
      KAKENHI-PROJECT-15300004
  • [Presentation] LWR問題に対するBai-Galbraith埋込法の格子に現れる最短ベクトル2021

    • Author(s)
      上村周作, 福島和英, 清本晋作, 工藤桃成, 高木剛
    • Organizer
      暗号と情報セキュリティシンポジウム (SCIS 2021)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 格子暗号SABERに対する鍵不一致攻撃2021

    • Author(s)
      大住友輝, 上村周作, 工藤桃成, 高木剛
    • Organizer
      暗号と情報セキュリティシンポジウム (SCIS 2021)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 耐量子計算機暗号の最新動向2021

    • Author(s)
      高木 剛
    • Organizer
      NICTサイバーセキュリティシンポジウム2021
    • Invited
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] Cryptanalysis of Giophantus(TM) Schemes against Hybrid Attack2020

    • Author(s)
      Yuntao Wang, Yasuhiko Ikematsu, Koichiro Akiyama, Tsuyoshi Takagi
    • Organizer
      2020年暗号と情報セキュリティシンポジウム(SCIS2020)
    • Data Source
      KAKENHI-PROJECT-19F19378
  • [Presentation] ユニモジュラ行列による格子基底のランダム化について2020

    • Author(s)
      青木大地, 福島和英, 清本晋作, 高木剛
    • Organizer
      2020年暗号と情報セキュリティシンポジウム (SCIS2020)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 格子暗号NewHopeに対する鍵不一致攻撃の改良2020

    • Author(s)
      岡田怜士, 王イントウ, 高木剛
    • Organizer
      2020年暗号と情報セキュリティシンポジウム (SCIS2020)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 格子暗号NewHopeに対する鍵不一致攻撃の改良2020

    • Author(s)
      岡田怜士, 王イントウ, 高木剛
    • Organizer
      2020年暗号と情報セキュリティシンポジウム(SCIS2020)
    • Data Source
      KAKENHI-PROJECT-19F19378
  • [Presentation] 一方向性を仮定した不定方程式暗号のバリエーションに関する考察2020

    • Author(s)
      秋山浩一郎, 王イントウ, 池松泰彦, 高木剛
    • Organizer
      2020年暗号と情報セキュリティシンポジウム(SCIS2020)
    • Data Source
      KAKENHI-PROJECT-19F19378
  • [Presentation] Parallel Implementation and Comparison of Lattice-based Digital Signature Schemes using JavaScript2019

    • Author(s)
      Junting Xiao, Ye Yuan, Tsuyoshi Takagi
    • Organizer
      2019年暗号と情報セキュリティシンポジウム (SCIS2019)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 量子コンピュータの時代に安全な次世代暗号の標準化動向2019

    • Author(s)
      高木剛
    • Organizer
      Security Days Spring 2019 Tokyo
    • Invited
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] Computational Challenge Problems in Post-Quantum Cryptography2019

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      The Tenth International Conference on Post-Quantum Cryptography Chongqing University
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] SubSieveを用いた最短ベクトル問題の求解実験2019

    • Author(s)
      青木大地, 福島和英, 清本晋作, 高木剛
    • Organizer
      2019年暗号と情報セキュリティシンポジウム (SCIS2019)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 少ないサンプル数のLWE問題に対するkannanの埋め込み法の挙動評価2019

    • Author(s)
      井上晶登, 王イントウ, 高安敦, 高木剛
    • Organizer
      2019年暗号と情報セキュリティシンポジウム (SCIS2019)
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] 代数的群モデルにおける双線型Diffie-Hellman問題の困難性証明2018

    • Author(s)
      水出大河、高安敦、高木剛
    • Organizer
      2018年電子情報通信学会総合大会
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] Portable implementation of post-quantum encryption schemes and key exchange protocols on JavaScript-enabled platforms2018

    • Author(s)
      Ye Yuan, Junting Xiao, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi", SCIS2018, 3A4-4, 2018.
    • Organizer
      2018年暗号と情報セキュリティシンポジウム, SCIS2018
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] モンゴメリリダクションの改良によるNTTの高速化2018

    • Author(s)
      井上晶登, 齋藤恆和, 金城皓羽, 高木剛
    • Organizer
      2018年暗号と情報セキュリティシンポジウム, SCIS2018
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] Recent Developments in Post-Quantum Cryptography2018

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      22nd Workshop on Elliptic Curve Cryptography (ECC 2018)
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] Efficient Implementation of discrete Gaussian sampling for Lattice-based Cryptography using JavaScript2017

    • Author(s)
      Junting Xiao, Ye Yuan,Kazuhide Fukushima,Shinsaku Kiyomoto, Tsuyoshi Takagi
    • Organizer
      コンピュータセキュリティシンポジウム, CSS2017
    • Data Source
      KAKENHI-PROJECT-17K00185
  • [Presentation] Recent Trends in Multivariate Cryptography2016

    • Author(s)
      Albrecht Petzoldt, Tsuyoshi Takagi
    • Organizer
      2016 年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PROJECT-15F15350
  • [Presentation] Security Evaluation of Post-Quantum Cryptography2016

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      ChinaCrypt 2016
    • Place of Presentation
      Hangzhou Institute of Technology, China
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] Recent Developments of Post-Quantum Cryptography2016

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      Future Cryptographic Technology Forum: Cryptographic Technologies in the Era of Quantum Computation
    • Place of Presentation
      Seoul National University
    • Year and Date
      2016-01-14
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Presentation] On the Security of Some Homomorphic Authentication Schemes for Network Coding2016

    • Author(s)
      Chi Cheng, Tsuyoshi Takagi
    • Organizer
      2016年暗号と情報セキュリティシンポジウム (SCIS2016)
    • Place of Presentation
      ANAクラウンプラザホテル熊本ニュースカイ
    • Year and Date
      2016-01-19
    • Data Source
      KAKENHI-PROJECT-14F04347
  • [Presentation] 暗号の安全性はどのように評価するか?2016

    • Author(s)
      高木 剛
    • Organizer
      Computer Entertainment Developers Conference - CEDEC 2016
    • Place of Presentation
      横浜パシフィコ
    • Invited
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] MQ Challenge: Hardness Evaluation of Solving Multivariate Quadratic Problems2015

    • Author(s)
      Takanori Yasuda, Xavier Dahan, Yun-Ju Huang, Tsuyoshi Takagi, and Kouichi Sakurai
    • Organizer
      第32回情報とセキュリティシンポジウム
    • Place of Presentation
      北九州市
    • Year and Date
      2015-01-22
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Presentation] 格子問題の困難性評価2015

    • Author(s)
      高木 剛
    • Organizer
      電子情報通信学会2015年総合大会
    • Place of Presentation
      立命館大学
    • Year and Date
      2015-03-10
    • Invited
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] MQ Challenge: Hardness Evaluation of Solving Multivariate Quadratic Problems2015

    • Author(s)
      Takanori Yasuda, Xavier Dahan, Yun-Ju Huang, Tsuyoshi Takagi and Kouichi Sakurai
    • Organizer
      NIST Workshop on Cybersecurity in a Post-Quantum World
    • Place of Presentation
      Washington D.C
    • Year and Date
      2015-04-03
    • Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Presentation] 公開鍵暗号の安全性評価2015

    • Author(s)
      高木 剛
    • Organizer
      「最適モデリング」セミナー,
    • Place of Presentation
      東京大学本郷キャンパス
    • Year and Date
      2015-11-25
    • Invited
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] インターネットは安全?-数学と暗号の不思議な関係-2015

    • Author(s)
      高木 剛
    • Organizer
      数学・数理科学4研究拠点合同市民講演 会 万物共通の言葉「数学」
    • Place of Presentation
      明治大学中野キャンパス
    • Year and Date
      2015-12-12
    • Invited
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] Security Analysis of Quantum-Safe Cryptography2015

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      3rd ESTI Workshop on Quantum-safe Cryptography
    • Place of Presentation
      Seoul
    • Year and Date
      2015-10-07
    • Invited / Int'l Joint Research
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Presentation] 多変数多項式暗号の安全性評価2015

    • Author(s)
      高木 剛
    • Organizer
      第6回暗号フロンティア研究会
    • Place of Presentation
      北陸先端科学技術大学院大学
    • Year and Date
      2015-03-18
    • Invited
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Presentation] MQチャレンジ ~多変数多項式暗号の安全性評価~2015

    • Author(s)
      Takanori Yasuda, Xavier Dahan, Yun-Ju Huang, Tsuyoshi Takagi, and Kouichi Sakurai
    • Organizer
      応用数理学会2015年研究部会連合発表会
    • Place of Presentation
      中央大学
    • Year and Date
      2015-03-06
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Presentation] 疎な秘密鍵を用いた多変数多項式署名方式2014

    • Author(s)
      安田貴徳, 高木剛, 櫻井幸一
    • Organizer
      日本応用数理学会2014年度年会JANT オーガナイズド・セッション「数論アルゴリズムとその応用」
    • Place of Presentation
      政策研究大学院大学
    • Year and Date
      2014-09-04
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Presentation] Multivariate Quadratic Challenge2014

    • Author(s)
      Takanori Yasuda, Xavier Dahan, Yun-Ju Huang, Tsuyoshi Takagi, and Kouichi Sakurai
    • Organizer
      ETSI 2nd Quantum Safe Workshop
    • Place of Presentation
      Ottawa, Canada
    • Year and Date
      2014-10-06
    • Data Source
      KAKENHI-PROJECT-24740078
  • [Presentation] A thrilling encounter with Johannes Buchmann2014

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      A conference in honour of Johannes Buchmann's 60th birthday
    • Place of Presentation
      Darmstadt, Germany
    • Invited
    • Data Source
      KAKENHI-PROJECT-25280048
  • [Presentation] 次世代公開鍵暗号に関する研究の最前線2013

    • Author(s)
      高木 剛
    • Organizer
      NICT情報通信セキュリティシンポジウム2013
    • Place of Presentation
      品川フロントビル(東京)
    • Invited
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] 次世代公開鍵暗号に関する研究の最前線2013

    • Author(s)
      高木剛
    • Organizer
      NICT 情報通信セキュリティシンポジウム 2013
    • Place of Presentation
      品川フロントビル
    • Year and Date
      2013-02-14
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] 有限体上の離散対数問題の困難性2012

    • Author(s)
      高木剛
    • Organizer
      2012 年電子情報通信学会総合大会
    • Place of Presentation
      岡山大学
    • Year and Date
      2012-03-22
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] 有限体上の離散対数問題の困難性2012

    • Author(s)
      高木剛
    • Organizer
      2012年電子情報通信学会総合大会
    • Place of Presentation
      岡山大学(招待講演)
    • Year and Date
      2012-03-22
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] センサノードMICAzにおけるペアリング暗号の高速実装2012

    • Author(s)
      高木剛
    • Organizer
      2012年暗号と情報セキュリティシンポジウム,SCIS2012
    • Place of Presentation
      金沢エクセルホテル(金沢)(チュートリアル講演)
    • Year and Date
      2012-02-01
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Presentation] センサノード MICAz におけるペアリング暗号の高速実装2012

    • Author(s)
      高木剛
    • Organizer
      2012 年暗号と情報セキュリティシンポジウム, チュートリアル講演
    • Place of Presentation
      金沢エクセルホテル
    • Year and Date
      2012-02-01
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Presentation] An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic2011

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      Inter- national Workshop on Coding and Cryptology, IWCC 2011
    • Place of Presentation
      Qingdao Garden Hotel, 青島,中国.
    • Year and Date
      2011-06-02
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] Fault Attacks on Multivariate Public-Key Cryptosystems2011

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      International Conference on Coding and Cryptography
    • Place of Presentation
      Ewha Womans University, Seoul, Korea(招待講演)
    • Year and Date
      2011-08-26
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Presentation] An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic2011

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      International Workshop on Coding and Cryptology, IWCC 2011
    • Place of Presentation
      Qingdao Garden Hotel, Qingdao, China(招待講演)
    • Year and Date
      2011-06-02
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] Fault Attacks on Multivariate Public-Key Cryptosystems2011

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      International Conference on Coding and Cryptography
    • Place of Presentation
      Ewha Womans University, ソウル, 韓国
    • Year and Date
      2011-08-26
    • Data Source
      KAKENHI-PROJECT-22300026
  • [Presentation] フォワードセキュアなRFID距離制限プロトコルの提案2010

    • Author(s)
      佐々木廉, 丹羽弘和, 高橋修, 高木剛
    • Organizer
      2010年暗号と情報セキュリティシンポジウム, SCIS2010, 3E2-2
    • Place of Presentation
      香川県高松市 サンポートホール高松, 他
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] 次世代公開鍵暗号-ペアリング暗号-2010

    • Author(s)
      高木剛
    • Organizer
      統計科学研究会 第15回情報・統計科学シンポジウム(BICシンポジウム)
    • Place of Presentation
      九州大学伊都キャンパス
    • Year and Date
      2010-12-03
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] GF(3^(6・71))上の離散対数計算実験(676ビットの解読)2010

    • Author(s)
      林卓也, 篠原直行, 王立華, 松尾真一郎, 白勢政明, 高木剛
    • Organizer
      電子情報通信学会 暗号と情報セキュリティシンポジウム(SCIS2010)
    • Place of Presentation
      サンポートホール高松, 他(香川県)
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Presentation] 次世代公開鍵暗号‐ペアリング暗号‐2010

    • Author(s)
      高木剛
    • Organizer
      統計科学研究会, 第15回情報・統計科学シンポジウム(BIC シンポジウム)
    • Place of Presentation
      九州大学伊都キャンパス
    • Year and Date
      2010-12-03
    • Data Source
      KAKENHI-PROJECT-22650014
  • [Presentation] 節処理を用いた超楕円曲線上の指数計算法の計算機実験2010

    • Author(s)
      古林靖規, 高木剛
    • Organizer
      電子情報通信学会 暗号と情報セキュリティシンポジウム(SCIS2010)
    • Place of Presentation
      サンポートホール高松, 他(香川県)
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Presentation] 素体上の大きな種数を持つ超楕円曲線上のペアリング暗号実装2009

    • Author(s)
      古林靖規、高木剛
    • Organizer
      2009年暗号と情報セキュリティシンポジウム
    • Place of Presentation
      滋賀県大津プリンスホテル
    • Year and Date
      2009-01-20
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] 素体GF(p)上の数体節法における多項式選択方法2009

    • Author(s)
      早坂健一郎, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム(CSS2009)
    • Place of Presentation
      富山国際会議場(富山県)
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Presentation] 種数の大きな超楕円曲線上の指数計算法の計算機実験2009

    • Author(s)
      古林靖規, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム(CSS2009)
    • Place of Presentation
      富山国際会議場(富山県)
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Presentation] GF(3^6)のn次拡大体における関数体節法の実装実験2009

    • Author(s)
      林卓也, 白勢政明, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム(CSS2009)
    • Place of Presentation
      富山国際会議場(富山県)
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Presentation] 素体上の大きな種数を持つ超楕円曲線上のベアリング暗号実装2009

    • Author(s)
      古林靖規, 高木剛
    • Organizer
      2009年暗号と情報セキュリティシンポジウム, SCIS 2009, 4C1-1
    • Place of Presentation
      滋賀県
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] オラクルを利用した離散対数問題に対する解読アルゴリズムの実装2009

    • Author(s)
      坂本恭一, 林卓也, 高木剛
    • Organizer
      電子情報通信学会 暗号と情報セキュリティシンポジウム(SCIS2010)
    • Place of Presentation
      富山国際会議場(富山県)
    • Data Source
      KAKENHI-PROJECT-21300025
  • [Presentation] 同期問題を考慮した安全なRFID方式の提案2009

    • Author(s)
      丹羽和弘, 逢坂恭介, 高木剛, 高橋修
    • Organizer
      2009年暗号と情報セキュリティシンポジウム(SCIS 2009)
    • Place of Presentation
      滋賀県大津市
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] 同期問題を考慮した安全なRFID方式の提案2009

    • Author(s)
      丹羽和弘, 逢坂恭介, 高木剛, 高橋修
    • Organizer
      2009年暗号と情報セキュリティシンポジウム, SCIS 2009
    • Place of Presentation
      滋賀県大津市
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] A Secure RFID Protocol based on Insubvertible Encryption using Guardian Proxy2008

    • Author(s)
      Kyosuke Osaka, Shuang Chang, Tsuyoshi Takagi, Kenichi Yamazaki, Osamu Takahashi
    • Organizer
      The Third International Conference on Availability, Reliability and Security, ARES 2008
    • Place of Presentation
      BARCELONA, SPAIN
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] アクセス制限可能なキーワード検索可能暗号方式2008

    • Author(s)
      片山貴充, 高木剛
    • Organizer
      暗号と情報セキュリティシンポジウム, SCIS 2008
    • Place of Presentation
      宮崎県宮崎市
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Network Forensics on Mobile Ad-hoc Networks2008

    • Author(s)
      Akira Otaka, Tsuyoshi Takagi, Osamu Takahashi
    • Organizer
      12th Internation al Conference on Knowledge-Based and Intelligent Information & Engineering Systems, KES2008
    • Place of Presentation
      Zagreb, Croatia
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Takahashi, A Secure RFID Protocol based on Insubvertible Encryption using Guardian Proxy , The Third International Conference on Availability2008

    • Author(s)
      Kyosuke Osaka, Shuang Chang, TsuyoshiTakagi, Kenichi Yamazaki, OsamuTakahashi
    • Organizer
      Reliability and Security, ARES 2008
    • Place of Presentation
      BARCELONA, SPAIN
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] 種数の大きな超楕円曲線を利用したTateペアリングの実装2008

    • Author(s)
      古林靖規、高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム
    • Place of Presentation
      沖縄県沖縄コンベンションセンター
    • Year and Date
      2008-10-08
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] アクセス制限可能なキーワード検索可能暗号方式2008

    • Author(s)
      片山貴充、高木剛
    • Organizer
      暗号と情報セキュリティシンポジウム
    • Place of Presentation
      宮崎県フェニックス・シーガイア・リゾート
    • Year and Date
      2008-01-22
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] アクセス制限可能なキーワード検索可能暗号方式2008

    • Author(s)
      片山貴充, 高木剛
    • Organizer
      暗号と情報セキュリティシンポジウム, SCIS 2008
    • Place of Presentation
      宮崎市山崎町
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] Reliable Method for Colle cting and Evaluating Transmission Records for MANET Forensics2008

    • Author(s)
      Akira Otaka, Tsuyoshi Takagi, Osamu Takahashi
    • Organizer
      2^<nd> Intern ational Workshop on Infomatics, IWIN 2008
    • Place of Presentation
      Wien, Austria
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] アクセス制限可能なキーワード検索可能暗号方式2008

    • Author(s)
      片山貴充, 高木剛
    • Organizer
      暗号と情報セキュリティシンポジウム, SCIS 2008
    • Place of Presentation
      宮崎市山崎町
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Reliable Method for Collecting and Evaluating Transmission Records for MANET Forensics2008

    • Author(s)
      Akira Otaka, Tsuyoshi Takagi, Osamu Takahashi
    • Organizer
      2^<nd> International Workshop on Infomatics, IWIN 2008
    • Place of Presentation
      Wien, Austria
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Network Forensics on Mobile Ad-hoc Networks2008

    • Author(s)
      Akira Otaka, Tsuyoshi Takagi, Osamu Takahashi
    • Organizer
      12th International Conference on Knowledge-Based and Intelligent Information & Engineering Systems, KES2008
    • Place of Presentation
      Zagreb, Croatia
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] 種数の大きな超楕円曲線を利用したTateペアリングの実装2008

    • Author(s)
      古林靖規, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム, CSS 2008, 187-192
    • Place of Presentation
      沖縄県
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] A Secure RFID Protocol based on Insubvertible Encryption using Guardian Proxy2008

    • Author(s)
      Kyosuke Osaka, Shuang Chang, Tsuyoshi Takagi, Kenichi Yamazaki, Osamu Takahashi
    • Organizer
      The Third International Conference on Availability, Reliability and Security, ARES 2008
    • Place of Presentation
      BARCELONA, SPAIN
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Window法による有限体GF(p^m)の高速演算法の解析2007

    • Author(s)
      仁科五月, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム, CSS2007
    • Place of Presentation
      奈良新公会堂(奈良市)
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Efficient Implementation of the Pairing on Mobilephones using BREW2007

    • Author(s)
      Motoi Yoshitomi, Tsuyoshi Takagi, Shinsaku Kiyomoto, Toshiaki Tanaka
    • Organizer
      The 8th International Workshop on Information Security Applications, WISA 2007
    • Place of Presentation
      Jeju Island, Korea
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] 2冪算における直接計算法を用いたマルチスカラー倍算の効率性評価2007

    • Author(s)
      山田尚志, 高木剛, 櫻井幸一
    • Organizer
      電子情報通信学会, 情報セキュリティ研究会
    • Place of Presentation
      早稲田大学
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] Efficient Conjunctive Keyword-Searchable Encryption2007

    • Author(s)
      Eun-Kyung Ryu, Tsuyoshi Takagi
    • Organizer
      3rd IEEE International Symposium on Security in Networks and Distributed Systems, SSNDS 2007
    • Place of Presentation
      Niagara, Canada
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Efficient Implementation of the Pairing on Mobilephones using BREW2007

    • Author(s)
      M. Yoshitomi、T. Takagi、S. Kiyomoto、T. Tanaka
    • Organizer
      The 8th International Workshop on Information Security Applications
    • Place of Presentation
      Jeju Island、Korea
    • Year and Date
      2007-08-27
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] 2冪算における直接計算法を用いたマルチスカラー倍算の効率性評価2007

    • Author(s)
      山田尚志、高木剛、櫻井幸一
    • Organizer
      電子情報通信学会、情報セキュリティ研究会
    • Place of Presentation
      東京都機械振興会館
    • Year and Date
      2007-12-19
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] 2冪算における直接計算法を用いたマルチスカラー倍算の効率性評価2007

    • Author(s)
      山田尚志, 高木剛, 櫻井幸一
    • Organizer
      電子情報通信学会, 情報セキュリティ研究会
    • Place of Presentation
      早稲田大学
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] ATmega128L上でのペアリング暗号の高速実装2007

    • Author(s)
      石黒司, 白勢政明, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム, CSS 2007
    • Place of Presentation
      奈良新公会堂(奈良県)
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] ATmega128L上でのペアリング暗号の高速実装2007

    • Author(s)
      石黒司, 白勢政明, 高木剛
    • Organizer
      情報処理学会 コンピュータセキュリティシンポジウム, CSS 2007
    • Place of Presentation
      奈良新公会堂(奈良市)
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] ATmega128L上でのペアリング暗号の高速実装2007

    • Author(s)
      石黒司, 白勢政明, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム, CSS2007
    • Place of Presentation
      奈良新公会堂(奈良市)
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Efficient Conjunctive Keyword-Searchable Encryption2007

    • Author(s)
      E. Ryu、T. Takagi
    • Organizer
      3rd IEEE International Symposium on Security in Networks and Distributed Systems
    • Place of Presentation
      Niagara, Canada
    • Year and Date
      2007-05-21
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] Window法による有限体GF(p^m)の高速演算法の解析2007

    • Author(s)
      仁科五月, 高木剛
    • Organizer
      情報処理学会 コンピュータセキュリティシンポジウム, CSS 2007
    • Place of Presentation
      奈良新公会堂(奈良市)
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] Window法による有限体GF(p^m)の高速演算法の解析2007

    • Author(s)
      仁科五月、高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム
    • Place of Presentation
      奈良県奈良新公会堂
    • Year and Date
      2007-10-31
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] Efficient Implementation of the Pairing on Mobilephones using BREW2007

    • Author(s)
      Motoi Yoshitomi, Tsuyoshi Takagi, Shinsaku Kiyomoto, Toshiaki Tanaka
    • Organizer
      The 8th International Workshop on Information Security Applications, WISA 2007
    • Place of Presentation
      Jeju Island, Korea
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] 羃算における直接計算法を用いたマルチスカラー倍算の効率性評価2007

    • Author(s)
      山田尚志, 高木剛, 楼井幸一
    • Organizer
      電子情報通信学会, 情報セキュリティ研究会
    • Place of Presentation
      機械振興会館
    • Year and Date
      2007-12-19
    • Data Source
      KAKENHI-PROJECT-16092221
  • [Presentation] Window法による有限体GF(p^m)の高速演算法の解析2007

    • Author(s)
      仁科五月, 高木剛
    • Organizer
      情報処理学会コンピュータセキュリティシンポジウム, CSS 2007
    • Place of Presentation
      奈良新公会堂(奈良県)
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Efficient Conjunctive Keyword-Searchable Encryption2007

    • Author(s)
      Eun-Kyung Ryu, Tsuyoshi Takagi
    • Organizer
      3rd IEEE International Symposium on Security in Networks and Distributed Systems, SSNDS 2007
    • Place of Presentation
      Niagara, Canada
    • Data Source
      KAKENHI-PROJECT-19360176
  • [Presentation] 2冪算における直接計算法を用いたマルチスカラー倍算の効率性評価2007

    • Author(s)
      山田尚志, 高木剛, 櫻井幸一
    • Organizer
      電子情報通信学会, 情報セキュリティ研究会
    • Place of Presentation
      東京
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Efficient Conjunctive Keyword-Searchable Encryption2007

    • Author(s)
      Eun-Kyung Ryu, Tsuyoshi Takagi
    • Organizer
      3^<rd> IEEE International Symposium on Security in Networks and Distributed Systems, SSNDS 2007
    • Place of Presentation
      Niagara, Canada
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] アドホックネットワークにおけるブラックホール攻撃に対する防御法の提案と実装・評価2006

    • Author(s)
      森郁海, 横山信, 高木剛, 山崎憲一, 高橋修
    • Organizer
      情報処理学会研究報告(Vol.2006, No.120, pp.47-52)
    • Place of Presentation
      広島県広島市
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] AODVにおけるGhost Attackとその防御法2006

    • Author(s)
      森拓海, 横山信, 高木剛, 山崎憲一, 高橋修
    • Organizer
      情報処理学会研究報告(Vol.2006, No.120, pp.53-58)
    • Place of Presentation
      広島県広島市
    • Data Source
      KAKENHI-PROJECT-18360185
  • [Presentation] Matsumoto-Imai中間写像のTame分解に関する考察

    • Author(s)
      矢城信吾、高木剛
    • Organizer
      2015年暗号と情報セキュリティシンポジウム, SCIS2015
    • Place of Presentation
      リーガロイヤルホテル小倉
    • Year and Date
      2015-01-20 – 2015-01-23
    • Data Source
      KAKENHI-PROJECT-25540047
  • [Presentation] MQ challenge: hardness evaluation of solving multivariate quadratic problems

    • Author(s)
      Tsuyoshi Takagi
    • Organizer
      DIMACS Workshop on The Mathematics of Post-Quantum Cryptography
    • Place of Presentation
      Rutgers University
    • Year and Date
      2015-01-12 – 2015-01-16
    • Invited
    • Data Source
      KAKENHI-PROJECT-25540047
  • 1.  SAKURAI Kouichi (60264066)
    # of Collaborated Projects: 4 results
    # of Collaborated Products: 11 results
  • 2.  SATO Hideki (30360001)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 3.  TAKAHASHI Osamu (60381282)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 16 results
  • 4.  トーマス ツォイクマン (60374609)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 5.  湊 真一 (10374612)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 6.  喜田 拓也 (70343316)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 7.  下薗 真一 (70243988)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 8.  宇野 毅明 (00302977)
    # of Collaborated Projects: 3 results
    # of Collaborated Products: 0 results
  • 9.  TABATA Toshihiro (80359942)
    # of Collaborated Projects: 2 results
    # of Collaborated Products: 0 results
  • 10.  YASUDA Takanori (00464602)
    # of Collaborated Projects: 2 results
    # of Collaborated Products: 13 results
  • 11.  CHENG CHI
    # of Collaborated Projects: 2 results
    # of Collaborated Products: 12 results
  • 12.  LI XINGXIN
    # of Collaborated Projects: 2 results
    # of Collaborated Products: 2 results
  • 13.  JIANG Xiaohong (00345654)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 14.  HAKUTA KEISUKE (90587099)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 1 results
  • 15.  岡本 栄司 (60242567)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 3 results
  • 16.  岡本 健 (00349797)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 3 results
  • 17.  繆 いん (10302382)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 18.  酒井 康行 (80426585)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 19.  有村 博紀 (20222763)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 20.  安田 雅哉 (30536313)
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 0 results
  • 21.  OKEYA Katsuyuki
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 11 results
  • 22.  CHENG Chen-Mou
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 1 results
  • 23.  CHENG Mou-chen
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 1 results
  • 24.  PETZOLDT ALBRECHT
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 4 results
  • 25.  WANG YUNTAO
    # of Collaborated Projects: 1 results
    # of Collaborated Products: 3 results

URL: 

Are you sure that you want to link your ORCID iD to your KAKEN Researcher profile?
* This action can be performed only by the researcher himself/herself who is listed on the KAKEN Researcher’s page. Are you sure that this KAKEN Researcher’s page is your page?

この研究者とORCID iDの連携を行いますか?
※ この処理は、研究者本人だけが実行できます。

Information User Guide FAQ News Terms of Use Attribution of KAKENHI

Powered by NII kakenhi