New explicit conditions of elliptic curve traces for FR-reduction A Miyaji, M Nakabayashi, S Takano IEICE transactions on fundamentals of electronics, communications and …, 2001 | 749 | 2001 |
Efficient elliptic curve exponentiation using mixed coordinates H Cohen, A Miyaji, T Ono Advances in Cryptology—ASIACRYPT’98: International Conference on the Theory …, 1998 | 745 | 1998 |
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length K Emura, A Miyaji, A Nomura, K Omote, M Soshi Information Security Practice and Experience: 5th International Conference …, 2009 | 389 | 2009 |
Efficient countermeasures against RPA, DPA, and SPA H Mamiya, A Miyaji, H Morimoto International workshop on cryptographic hardware and embedded systems, 343-356, 2004 | 187 | 2004 |
Efficient elliptic curve exponentiation A Miyaji, T Ono, H Cohen International conference on information and communications security, 282-290, 1997 | 179 | 1997 |
Software obfuscation on a theoretical basis and its implementation T Ogiso, Y Sakabe, M Soshi, A Miyaji IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and …, 2003 | 154 | 2003 |
Method for generating and verifying electronic signatures and privacy communication using elliptic curves A Miyaji, M Tatebayashi US Patent 5,442,707, 1995 | 128 | 1995 |
Public key cryptosystem with an elliptic curve A Miyaji, M Tatebayashi US Patent 5,272,755, 1993 | 120 | 1993 |
Intrusion-resilient public-key encryption Y Dodis, M Franklin, J Katz, A Miyaji, M Yung Topics in Cryptology—CT-RSA 2003: The Cryptographers’ Track at the RSA …, 2003 | 116 | 2003 |
Elliptic curves over Fp suitable for cryptosystems A Miyaji International Workshop on the Theory and Application of Cryptographic …, 1992 | 91 | 1992 |
Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication A Miyaji US Patent 5,497,423, 1996 | 89 | 1996 |
A practical English auction with one-time registration K Omote, A Miyaji Information Security and Privacy: 6th Australasian Conference, ACISP 2001 …, 2001 | 87 | 2001 |
Characterization of elliptic curve traces under FR-reduction A Miyaji, M Nakabayashi, S Takano Information Security and Cryptology—ICISC 2000: Third International …, 2001 | 84 | 2001 |
A generic construction for intrusion-resilient public-key encryption Y Dodis, M Franklin, J Katz, A Miyaji, M Yung Topics in Cryptology–CT-RSA 2004: The Cryptographers’ Track at the RSA …, 2004 | 75 | 2004 |
Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic RR Goundar, M Joye, A Miyaji, M Rivain, A Venelli Journal of cryptographic engineering 1, 161-176, 2011 | 67 | 2011 |
A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability S Mitomi, A Miyaji IEICE Transactions on Fundamentals of Electronics, Communications and …, 2001 | 65 | 2001 |
Method of privacy communication using elliptic curves A Miyaji, M Tatebayashi US Patent 5,351,297, 1994 | 60 | 1994 |
Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves: RR Goundar, M Joye, A Miyaji Cryptographic Hardware and Embedded Systems, CHES 2010: 12th International …, 2010 | 59 | 2010 |
A multisignature scheme with message flexibility, order flexibility and order verifiability S Mitomi, A Miyaji Information Security and Privacy: 5th Australasian Conference, ACISP 2000 …, 2000 | 58 | 2000 |
Dynamic attribute-based signcryption without random oracles K Emura, A Miyaji, MS Rahman International Journal of Applied Cryptography 2 (3), 199-211, 2012 | 56 | 2012 |