Search the dblp DataBase
Tsuyoshi Takagi :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Ingrid Biehl , Tsuyoshi Takagi A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields. [Citation Graph (0, 0)][DBLP ] ACISP, 2002, pp:1-16 [Conf ] Izuru Kitamura , Masanobu Katagi , Tsuyoshi Takagi A Complete Divisor Class Halving Algorithm for Hyperelliptic Curve Cryptosystems of Genus Two. [Citation Graph (0, 0)][DBLP ] ACISP, 2005, pp:146-157 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi , Camille Vuillaume On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] ACISP, 2004, pp:466-477 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi , Camille Vuillaume Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] ACISP, 2005, pp:218-229 [Conf ] Kouichi Sakurai , Tsuyoshi Takagi On the Security of a Modified Paillier Public-Key Primitive. [Citation Graph (0, 0)][DBLP ] ACISP, 2002, pp:436-448 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi Security Analysis of CRT-Based Cryptosystems. [Citation Graph (0, 0)][DBLP ] ACNS, 2004, pp:383-397 [Conf ] Masahiro Fujita , Gabriel Costa , Rika Hasegawa , Tsuyoshi Takagi , Jun Yokono , Hideki Shimomura Architecture and preliminary experimental results for emotionally grounded symbol acquisition. [Citation Graph (0, 0)][DBLP ] Agents, 2001, pp:35-36 [Conf ] Chunhua Su , Feng Bao , Jianying Zhou , Tsuyoshi Takagi , Kouichi Sakurai Privacy-Preserving Two-Party K-Means Clustering via Secure Approximation. [Citation Graph (0, 0)][DBLP ] AINA Workshops (1), 2007, pp:385-391 [Conf ] Eun-Kyung Ryu , Tsuyoshi Takagi Efficient Conjunctive Keyword-Searchable Encryption. [Citation Graph (0, 0)][DBLP ] AINA Workshops (1), 2007, pp:409-414 [Conf ] Kaoru Kurosawa , Katja Schmidt-Samoa , Tsuyoshi Takagi A Complete and Explicit Security Reduction Algorithm for RSA-Based Cryptosystems. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:474-491 [Conf ] Kaoru Kurosawa , Tsuyoshi Takagi Some RSA-Based Encryption Schemes with Tight Security Reduction. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:19-36 [Conf ] Kaoru Kurosawa , Tsuyoshi Takagi New Approach for Selectively Convertible Undeniable Signature Schemes. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2006, pp:428-443 [Conf ] Detlef Hühnlein , Tsuyoshi Takagi Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1999, pp:219-231 [Conf ] Hisayoshi Sato , Tsuyoshi Takagi , Satoru Tezuka , Kazuo Takaragi Generalized Powering Functions and Their Application to Digital Signatures. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:434-451 [Conf ] Tae-Hyun Kim , Tsuyoshi Takagi , Dong-Guk Han , Ho Won Kim , Jongin Lim Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields. [Citation Graph (0, 0)][DBLP ] CANS, 2006, pp:168-181 [Conf ] Toru Akishita , Tsuyoshi Takagi Power Analysis to ECC Using Differential Power Between Multiplication and Squaring. [Citation Graph (0, 0)][DBLP ] CARDIS, 2006, pp:151-164 [Conf ] Michael Hartmann , Sachar Paulus , Tsuyoshi Takagi NICE - New Ideal Coset Encryption. [Citation Graph (0, 0)][DBLP ] CHES, 1999, pp:328-339 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi A More Flexible Countermeasure against Side Channel Attacks Using Window Method. [Citation Graph (0, 0)][DBLP ] CHES, 2003, pp:397-410 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi , Camille Vuillaume Short Memory Scalar Multiplication on Koblitz Curves. [Citation Graph (0, 0)][DBLP ] CHES, 2005, pp:91-105 [Conf ] Lihua Wang , Takeshi Okamoto , Tsuyoshi Takagi , Eiji Okamoto Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys. [Citation Graph (0, 0)][DBLP ] CIS (2), 2005, pp:198-203 [Conf ] Katsuyuki Okeya , Katja Schmidt-Samoa , Christian Spahn , Tsuyoshi Takagi Signed Binary Representations Revisited. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2004, pp:123-139 [Conf ] Tsuyoshi Takagi Fast RSA-Type Cryptosystems Using N-Adic Expansion. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1997, pp:372-384 [Conf ] Tsuyoshi Takagi Fast RSA-Type Cryptosystem Modulo pk q. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1998, pp:318-326 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2003, pp:328-342 [Conf ] Erik Dahmen , Katsuyuki Okeya , Tsuyoshi Takagi An Advanced Method for Joint Scalar Multiplications on Memory Constraint Devices. [Citation Graph (0, 0)][DBLP ] ESAS, 2005, pp:189-204 [Conf ] Dong-Guk Han , Tsuyoshi Takagi , Tae-Hyun Kim , Howon Kim , Kyoil Chung Collision Attack on XTR and a Countermeasure with a Fixed Pattern. [Citation Graph (0, 0)][DBLP ] EUC Workshops, 2005, pp:864-873 [Conf ] Detlef Hühnlein , Michael J. Jacobson Jr. , Sachar Paulus , Tsuyoshi Takagi A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:294-307 [Conf ] Dong-Guk Han , Tsuyoshi Takagi , Howon Kim , Kyoil Chung New Security Problem in RFID Systems "Tag Killing". [Citation Graph (0, 0)][DBLP ] ICCSA (3), 2006, pp:375-384 [Conf ] Tetsuya Izu , Tsuyoshi Takagi Fast Elliptic Curve Multiplications with SIMD Operations. [Citation Graph (0, 0)][DBLP ] ICICS, 2002, pp:217-230 [Conf ] Tetsuya Izu , Tsuyoshi Takagi Efficient Computations of the Tate Pairingfor the Large MOV Degrees. [Citation Graph (0, 0)][DBLP ] ICISC, 2002, pp:283-297 [Conf ] Johannes Buchmann , Kouichi Sakurai , Tsuyoshi Takagi An IND-CCA2 Public-Key Cryptosystem with Fast Decryption. [Citation Graph (0, 0)][DBLP ] ICISC, 2001, pp:51-71 [Conf ] Masanobu Katagi , Toru Akishita , Izuru Kitamura , Tsuyoshi Takagi Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors. [Citation Graph (0, 0)][DBLP ] ICISC, 2004, pp:296-312 [Conf ] Detlef Hühnlein , Andreas Meyer , Tsuyoshi Takagi Rabin and RSA analogues based on non-maximal imaginary quadratic orders. [Citation Graph (0, 0)][DBLP ] ICISC, 1998, pp:221-240 [Conf ] Sachar Paulus , Tsuyoshi Takagi A generalization of the Diffie-Hellman problem and related cryptosystems allowing fast decryption. [Citation Graph (0, 0)][DBLP ] ICISC, 1998, pp:211-220 [Conf ] Kouichi Sakurai , Tsuyoshi Takagi A Reject Timing Attackon an IND-CCA2 Public-Key Cryptosystem. [Citation Graph (0, 0)][DBLP ] ICISC, 2002, pp:359-373 [Conf ] Ronald C. Arkin , Masahiro Fujita , Tsuyoshi Takagi , Rika Hasegawa Ethological Modeling and Architecture for an Entertainment Robot. [Citation Graph (0, 0)][DBLP ] ICRA, 2001, pp:453-458 [Conf ] Tetsuya Izu , Bodo Möller , Tsuyoshi Takagi Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2002, pp:296-313 [Conf ] David Galindo , Sebastià Martín Molleví , Tsuyoshi Takagi , Jorge Luis Villar A Provably Secure Elliptic Curve Scheme with Fast Encryption. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2004, pp:245-259 [Conf ] Hisayoshi Sato , Daniel Schepers , Tsuyoshi Takagi Exact Analysis of Montgomery Multiplication. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2004, pp:290-304 [Conf ] Tsuyoshi Takagi , Shozo Naito The Multi-variable Modular Polynomial and Its Applications to Cryptography. [Citation Graph (0, 0)][DBLP ] ISAAC, 1996, pp:386-396 [Conf ] Dong-Guk Han , Tsuyoshi Takagi , Jongin Lim Further Security Analysis of XTR. [Citation Graph (0, 0)][DBLP ] ISPEC, 2006, pp:33-44 [Conf ] Chunhua Su , Jianying Zhou , Feng Bao , Tsuyoshi Takagi , Kouichi Sakurai Two-Party Privacy-Preserving Agglomerative Document Clustering. [Citation Graph (0, 0)][DBLP ] ISPEC, 2007, pp:193-208 [Conf ] Masaaki Shirase , Tsuyoshi Takagi , Eiji Okamoto Some Efficient Algorithms for the Final Exponentiation of eta T Pairing. [Citation Graph (0, 0)][DBLP ] ISPEC, 2007, pp:254-268 [Conf ] Toru Akishita , Tsuyoshi Takagi Zero-Value Point Attacks on Elliptic Curve Cryptosystem. [Citation Graph (0, 0)][DBLP ] ISC, 2003, pp:218-233 [Conf ] Tsuyoshi Takagi , Sung-Ming Yen , Bo-Ching Wu Radix-r Non-Adjacent Form. [Citation Graph (0, 0)][DBLP ] ISC, 2004, pp:99-110 [Conf ] Katsuyuki Okeya , Tsuyoshi Takagi , Camille Vuillaume On the Importance of Protecting Delta in SFLASH against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] ITCC (2), 2004, pp:560-568 [Conf ] Katja Schmidt-Samoa , Tsuyoshi Takagi Paillier's Cryptosystem Modulo p2 q and Its Applications to Trapdoor Commitment Schemes. [Citation Graph (0, 0)][DBLP ] Mycrypt, 2005, pp:296-313 [Conf ] Toru Akishita , Tsuyoshi Takagi On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2004, pp:346-359 [Conf ] Tetsuya Izu , Tsuyoshi Takagi A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:280-296 [Conf ] Tetsuya Izu , Tsuyoshi Takagi Exceptional Procedure Attack on Elliptic Curve Cryptosystems. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2003, pp:224-239 [Conf ] Kouichi Sakurai , Tsuyoshi Takagi New Semantically Secure Public-Key Cryptosystems from the RSA-Primitive. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:1-16 [Conf ] Masanobu Katagi , Izuru Kitamura , Toru Akishita , Tsuyoshi Takagi Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems Using Degenerate Divisors. [Citation Graph (0, 0)][DBLP ] WISA, 2004, pp:345-359 [Conf ] Raylin Tso , Takeshi Okamoto , Tsuyoshi Takagi , Eiji Okamoto An id-based non-interactive tripartite key agreement protocol with K-resilience. [Citation Graph (0, 0)][DBLP ] Communications and Computer Networks, 2005, pp:38-42 [Conf ] Ingrid Biehl , Sachar Paulus , Tsuyoshi Takagi Efficient Undeniable Signature Schemes Based on Ideal Arithmetic in Quadratic Orders. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2004, v:31, n:2, pp:99-123 [Journal ] Marc Joye , Jean-Jacques Quisquater , Tsuyoshi Takagi How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2001, v:23, n:3, pp:297-316 [Journal ] Toru Akishita , Tsuyoshi Takagi Zero-Value Register Attack on Elliptic Curve Cryptosystem. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:132-139 [Journal ] Toru Akishita , Tsuyoshi Takagi On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:140-146 [Journal ] Tetsuya Izu , Tsuyoshi Takagi Fast Elliptic Curve Multiplications with SIMD Operations. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2004, v:87, n:1, pp:85-93 [Journal ] Tetsuya Izu , Tsuyoshi Takagi Fast Elliptic Curve Multiplications Resistant against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:161-171 [Journal ] Katsuyuki Okeya , Tsuyoshi Takagi SCA-Resistant and Fast Elliptic Scalar Multiplication Based on wNAF. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2004, v:87, n:1, pp:75-84 [Journal ] Katsuyuki Okeya , Tsuyoshi Takagi , Camille Vuillaume On the Importance of Protecting in SFLASH against Side Channel Attacks. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:123-131 [Journal ] Tsuyoshi Takagi A Fast RSA-Type Public-Key Primitive Modulo pk q Using Hensel Lifting. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2004, v:87, n:1, pp:94-101 [Journal ] Katsuyuki Okeya , Tsuyoshi Takagi Security analysis of CRT-based cryptosystems. [Citation Graph (0, 0)][DBLP ] Int. J. Inf. Sec., 2006, v:5, n:3, pp:177-185 [Journal ] Sachar Paulus , Tsuyoshi Takagi A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2000, v:13, n:2, pp:263-272 [Journal ] Ronald C. Arkin , Masahiro Fujita , Tsuyoshi Takagi , Rika Hasegawa An ethological and emotional basis for human-robot interaction. [Citation Graph (0, 0)][DBLP ] Robotics and Autonomous Systems, 2003, v:42, n:3-4, pp:191-201 [Journal ] Katja Schmidt-Samoa , Olivier Semay , Tsuyoshi Takagi Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems. [Citation Graph (0, 0)][DBLP ] IEEE Trans. Computers, 2006, v:55, n:1, pp:48-57 [Journal ] Masaaki Shirase , Dong-Guk Han , Yasushi Hibino , Ho Won Kim , Tsuyoshi Takagi Compressed XTR. [Citation Graph (0, 0)][DBLP ] ACNS, 2007, pp:420-431 [Conf ] Jean-Luc Beuchat , Masaaki Shirase , Tsuyoshi Takagi , Eiji Okamoto An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Computer Arithmetic, 2007, pp:97-104 [Conf ] Yuto Kawahara , Tsuyoshi Takagi , Eiji Okamoto Efficient Implementation of Tate Pairing on a Mobile Phone Using Java. [Citation Graph (0, 0)][DBLP ] CIS, 2006, pp:396-405 [Conf ] Kyosuke Osaka , Tsuyoshi Takagi , Kenichi Yamazaki , Osamu Takahashi An Efficient and Secure RFID Security Method with Ownership Transfer. [Citation Graph (0, 0)][DBLP ] CIS, 2006, pp:778-787 [Conf ] Yukiko Hoshino , Tsuyoshi Takagi , Ugo Di Profio , Masahiro Fujita Behavior Description and Control using Behavior Module for Personal Robot. [Citation Graph (0, 0)][DBLP ] ICRA, 2004, pp:4165-4171 [Conf ] Toshiya Nakajima , Tetsuya Izu , Tsuyoshi Takagi Reduction Optimal Trinomials for Efficient Software Implementation of the etaT Pairing. [Citation Graph (0, 0)][DBLP ] IWSEC, 2007, pp:44-57 [Conf ] Jean-Luc Beuchat , Nicolas Brisebarre , Masaaki Shirase , Tsuyoshi Takagi , Eiji Okamoto A Coprocessor for the Final Exponentiation of the eta T Pairing in Characteristic Three. [Citation Graph (0, 0)][DBLP ] WAIFI, 2007, pp:25-39 [Conf ] A Secure RFID Protocol based on Insubvertible Encryption Using Guardian Proxy. [Citation Graph (, )][DBLP ] A New Scheme for Distributed Density Estimation based Privacy-Preserving Clustering. [Citation Graph (, )][DBLP ] Identity-Based Hybrid Signcryption. [Citation Graph (, )][DBLP ] On the Security of Online/Offline Signatures and Multisignatures from ACISP'06. [Citation Graph (, )][DBLP ] Efficient Multi-PKG ID-Based Signcryption for Ad Hoc Networks. [Citation Graph (, )][DBLP ] Efficient Signcryption Key Encapsulation without Random Oracles. [Citation Graph (, )][DBLP ] Efficient Arithmetic on Subfield Elliptic Curves over Small Finite Fields of Odd Characteristic. [Citation Graph (, )][DBLP ] An Efficient Countermeasure against Side Channel Attacks for Pairing Computation. [Citation Graph (, )][DBLP ] Certificateless Hybrid Signcryption. [Citation Graph (, )][DBLP ] Network Forensics on Mobile Ad-Hoc Networks. [Citation Graph (, )][DBLP ] Key Management Using Certificateless Public Key Cryptography in Ad Hoc Networks. [Citation Graph (, )][DBLP ] Solving a 676-Bit Discrete Logarithm Problem in GF(36n ). [Citation Graph (, )][DBLP ] An Efficient Residue Group Multiplication for the etaT Pairing over F3m . [Citation Graph (, )][DBLP ] Universal eta T Pairing Algorithm over Arbitrary Extension Degree. [Citation Graph (, )][DBLP ] Efficient Implementation of the Pairing on Mobilephones Using BREW. [Citation Graph (, )][DBLP ] Towards Confidentiality of ID-Based Signcryption Schemes under without Random Oracle Model. [Citation Graph (, )][DBLP ] Fuzzy Biometric Signcryption Scheme with Bilinear Pairings in the Standard Model. [Citation Graph (, )][DBLP ] Faster Implementation of eta-T Pairing over GF(3m ) Using Minimum Number of Logical Instructions for GF(3)-Addition. [Citation Graph (, )][DBLP ] Digital Signatures Out of Second-Preimage Resistant Hash Functions. [Citation Graph (, )][DBLP ] Search in 0.010secs, Finished in 0.016secs