研究業績

論文誌

  1. Y. Kodera, R. Sato, Md. Arshad Ali, T. Kusaka and Y. Nogami, "Transition Probability Test for an RO-Based Generator and the Relevance between the Randomness and the Number of ROs ," Proceedings of MDPI Entropy, vol. 24, no. 6, pp. 1-13, May. 2022.
  2. H. Nasu, Y. Kodera, and Y. Nogami,"A Business-to-Business Collaboration System That Promotes Data Utilization While Encrypting Information on the Blockchain," Proceedings of Proceedings of MDPI Sensors, vol. 22, no. 13, pp. 1-12, June 2022.
  3. H. Miura, S. Kanzawa, R. Matsumura, Y. Kodera, T. Kusaka and Y. Nogami, "Sophisticated analysis of a method to eliminate fruitless cycles for Pollard's rho method with skew Frobenius mapping over a Barreto-Naehrig curve," Proceedings of International Journal of Networking and Computing (IJNC), vol. 11, no. 2, pp. 231-250, July 2021.
  4. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Restrictions of Integer Parameters for Generating Attractive BLS Subfamilies of Pairing-Friendly Elliptic Curves with Specific Embedding Degrees," Proceedings of International Journal of Networking and Computing (IJNC), vol. 11, no. 2, pp. 383-411, July 2021.
  5. R. Sato, Y. Kodera, Md. Arshad Ali, T. Kusaka, Y. Nogami and Morelos-Zaragoza Robert H., "Consideration for Affects of an XOR in a Random Number Generator Using Ring Oscillators," Proceedings of MDPI Entropy, vol. 23, no. 9, pp. 1-10, Sep. 2021.
  6. B. Chandrasekaran, R. Balakrishnan and Y. Nogami, "Secure Information Transmission Framework in Wireless Body Area Networks," Proceedings of Journal of Applied Security Research, vol. 15, no. 2, pp. 279-287, Sep. 2019.
  7. B. Chandrasekaran, Y. Nogami and R. Balakrishnan, "An Efficient File Hierarchy Attribute Based Encryption Using Optimized Tate Pairing Construction in Cloud Environment," Proceedings of Journal of Applied Security Research, vol. 15, no. 2, pp. 270-278, Oct. 2019.
  8. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Improvement of Final exponentiation for Pairings on BLS Curves with Embedding Degree 15," Proceedings of IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E104-A, no. 1, Jan. 2021 (to appear).
  9. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Construction Method of an Isomorphic Map between Quadratic Extension Fields Applicable for SIDH," Proceedings of IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E103-A, no. 12, Dec. 2020 (to appear).
  10. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Performance Analysis and Evaluation of SIDH Applied Several Implementation-Friendly Quadratic Extension Fields," Proceedings of International Journal of Networking and Computing (IJNC), vol. 10, no. 2, pp. 227-241, Jan. 2020.
  11. K. Yoshimoto, Y. Uetake, Y. Kodera, T. Kusaka and Y. Nogami, "Evaluating Side-Channel Resistance Using Low Order Rational Points Against Curve25519 and an Associated Quadratic Twist," Proceedings of International Journal of Networking and Computing (IJNC), vol. 10, no. 2, pp. 144-158, July 2020.
  12. Y. Nanjo, M. A. Khandaker, M. Shirase, T. Kusaka and Y. Nogami, "Efficient Ate-Based Pairing over the Attractive Classes of BN Curves," Information Security Applications: 19th International Conference, WISA 2018, Jeju Island, Korea, August 23–25, 2018, Revised Selected Papers, 11402, pp. 55-67, Apr. 2019.
  13. Y. Kodera, M. A. Ali, T. Miyazaki, T. Kusaka, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Algebraic Group Structure of the Random Number Generator: Theoretical Analysis of NTU sequence(s)," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E102-A, 12, Dec. 2019.
  14. Y. Kodera, M. Kuribayashi, T. Kusaka and Y. Nogami, "Advanced Searchable Encryption: An Adaptively Secure Keyword Search for Matrix-type Storages," International Journal of Networking and Computing, vol. 9, no. 2, pp. 171-187, Sep. 2019.
  15. B. Chandrasekaran, R. Balakrishnan and Y. Nogami, "F‐CPABE: An Efficient and Secure Data Communication with Policy Updating in Wireless Body Area Networks," ETRI Journal, vol. 0, no. 0, pp. 1-8, Jun. 2019.
  16. R. Ueno, N. Homma, Y. Nogami and T. Aoki, "Highly Efficient GF(2^8) Inversion Circuit Based on Hybrid GF Representations," Journal of Cryptographic Engineering, vol. 9, no. 2, pp. 101-113, Jun. 2019.
  17. Y. Nanjo, M. A. Khandaker, T. Kusaka and Y. Nogami, "Efficient Pairing-based Cryptography on Raspberry pi," Journal of Communications, 13, 2, pp. 88-93, Feb. 2018.
  18. T. Kusaka, "Analysis of a Sufficient Condition on the Optimality of a Decoded Codeword of Soft-Decision Decodings for Binary Linear Codes on a 4-level Quantization over an AWGN Channel," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E101-A, no. 8, pp. 570-576, Mar. 2018.
  19. B. Chandrasekaran, Y. Nogami and R. Balakrishnan, "An Efficient Hierarchical Multi-Authority Attribute Based Encryption Scheme for Profile Matching using a Fast Ate Pairing in Cloud Environment," Journal of Communications Software and Systems, vol. 14, no. 2, pp. 151-156, Jun. 2018.
  20. Y. Hashimoto, Md. A. Khandaker, Y. Kodera, T. Park, T. Kusaka, H. Kim and Y. Nogami, "An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno," International Journal of Networking and Computing, vol. 8, no. 2, pp. 341-350, Jul. 2018.
  21. Md. A. Ali, Y. Kodera, T. Park, T. Kusaka, Y. Nogami and H. Kim, "Relation between the Irreducible Polynomials that Generates the Same Binary Sequence Over Odd Characteristic Field," Journal of Information and Communication Convergence Engineering, vol. 16, no. 3, pp. 166-172, Mar. 2018.
  22. Y. Kodera, T. Miyazaki, T. Kusaka, A. M. Arshad, Y. Nogami and S. Uehara, "Uniform Binary Sequence Generated Over Odd Characteristic Field," International Journal of Information and Electronics Engineering, vol. 8, no. 1, pp. 5-9, Mar. 2018.
  23. B. Chandrasekaran, R. Balakrishnan and Y. Nogami, "Secure Data Communication using File Hierarchy Attribute Based Encryption in Wireless Body Area Network," Journal of Communications Software and Systems, vol. 14, no. 1, pp. 75-81, Apr. 2018.
  24. S. Ueda, K. Ikuta, T. Kusaka, M. A. Khandaker, M. A. Arshad and Y. Nogami, "An Extended Generalized Minimum Distance Decoding for Binary Linear Codes on a 4-level Quantization over an AWGN Channel," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E101-A, no. 8, pp. 1235-1244, Aug. 2018.
  25. K. Tsuchiya, C. Ogawa, Y. Nogami and S. Uehara, "Linear Complexity of Geometric Sequences Defined by Cyclotomic Classes and Balanced Binary Sequences Constructed by the Geometric Sequences," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E101-A, no. 12, pp. 2382-2391, Dec. 2018.
  26. T. Kusaka, "A Study on the Error Performance of Soft-Decision Decodings for Binary Linear Codes on a 4-level Quantization over an AWGN Channel," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 12, pp. 3016-3022, Dec. 2017.
  27. Md. A. Ali, E. Ali, Md. A. Habib, Md. Nadim, T. Kusaka and Y. Nogami, "Pseudo Random Ternary Sequence and Its Autocorrelation Property Over Finite Field," International Journal of Computer Network and Information Security, vol. 9, no. 9, pp. 54-63, Sep. 2017.
  28. Md. A. Khandaker and Y. Nogami, "An Improvement of Scalar Multiplication by Skew Frobenius Map with Multi-Scalar Multiplication for KSS Curve," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 9, pp. 1838-1845, Sep. 2017.
  29. Md. A. Khandaker, T. Park, Y. Nogami and H. Kim, "A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective," Journal of Information and Communication Convergence Engineering, vol. 15, no. 2, pp. 97-103, Jun. 2017.
  30. K. Tsuchiya, Y. Nogami and S. Uehara, "Interleaved Sequence of Geometric Sequences Binarized with Legendre Symbol of Two Types," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, pp. 12, pp. 2720-2727, Sep. 2017.
  31. K. Tsuchiya and Y. Nogami, "Long Period Sequences Generated by the Logistic Map over Finite Fields with Control Parameter Four," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 9, pp. 1816-1824, Mar. 2017.
  32. B. Nasima, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Multi-Valued Sequences Generated by Power Residue Symbols over Odd Characteristic Fields," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 4, pp. 922-929, Apr. 2017.
  33. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Hybrid Montgomery Reduction," ACM Transactions on Embedded Computing Systems, vol. 15, no. 3, pp. 58, May 2016.
  34. S. Kajitani, Y. Nogami, S. Miyoshi, T. Austin, Md. A. Khandaker, N. Begum and S. Duquesne, "Web-based Volunteer Computing for Solving the Elliptic Curve Discrete Logarithm Problem," International Journal of Networking and Computing, vol. 6, no. 2, pp. 181-194, Jul. 2016.
  35. Z. Liua, H. Seo, C. N. Chen, Y. Nogami, T. Park, J. Choi and H. Kim, "Secure GCM Implementation on AVR," Discrete Applied Mathematics, Nov. 2016.
  36. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Binary Field Multiplication on ARMv8," Journal of Security and Communication Networks, vol. 24, online, Feb. 2016.
  37. Y. Nogami, S. Uehara, K. Tsuchiya, N. Begum, H. Ino and R. H. M. Zaragoza, "A Multi-value Sequence Generated by Power Residue Symbol and Trace Function over Odd Characteristic Field," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E99-A, no. 12, pp. 2226-2237, Dec. 2016.
  38. Y. Nogami, H. Kagotani, K. Iokibe, H. Miyatake and T. Narita, "FPGA Implementation of Various Elliptic Curve Pairings over Odd Characteristic Field with Non Super Singular Curves," IEICE Transactions on Information and Systems, vol. E99-D, no. 4, pp. 805-815, Apr. 2016.
  39. Y. Nogami and T. H. Austin, "Associative Rational Points for Improving Random Walks with Collision-based Attack on Elliptic Curve Discrete Logarithm Problem," International Journal of Computer and Information Technology, vol. 4, no. 4, pp. 728-732, 2015.
  40. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Montgomery Multiplication and Squaring for Optimal Prime Fields," Computers & Security, vol. 49, Elsevier, online, Mar. 2015.
  41. Y. Miyakoshi, S. Yasuda, M. Fukushi, K. Watanabe and Y. Nogami, "Dynamic Job Scheduling Method based on Expected Probability of Completion of Voting in Volunteer Computing ," IEICE Transactions on Information and Systems, vol. E98-D, no. 12, pp. 2132-2140, Dec. 2015.
  42. Y. Nogami, K. Tada and S. Uehara, "A Geometric Sequence Binarized with Legendre Symbol over Odd Characteristic Field and Its Properties," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E97-A, no. 12, pp. 2336-2342, Dec. 2014.
  43. Y. Takai, K. Nekado and Y. Nogami, "The Pollards Rho Method with XTR Group on G3 over Baretto-Naehrig Curve," Journal of Next Generation Information Technology, vol. 4, no. 3, pp. 112-118, 2013.
  44. T. Sumo and Y. Nogami, "The Power Root Calculation for The Exponent Inversion Problem," Journal of Next Generation Information Technology, vol. 4, no. 3, pp. 105-111, 2013.
  45. Y. Nogami, H. Kato, K. Nekado, S. Uehara and Y. Morikawa, "Finding a Basis Conversion Matrix Using a Polynomial Basis Derived by a Small Multiplicative Cyclic Group," IEEE Transactions on Information Theory, vol. 58, no. 7, pp. 4936-4947, Mar. 2012.
  46. T. Kusaka, R. Yokoyama and T. Fujiwara, "A Recursive Method for Vector Generation in Non-Increasing Order of its Likelihood for all Binary Vectors and its Application for Linear Block Code Decodings," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E95-A, no. 4, pp. 801-810, Apr. 2012.
  47. K. Nekado, Y. Nogami, H. Kato and Y. Morikawa, "Cyclic Vector Multiplication Algorithm and Existence Probability of Gauss Period Normal Basis," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 6, pp. 172-179, Jan. 2011.
  48. Y. Sakemi, Y. Nogami, S. Takeuchi and Y. Morikawa, "An Improvement of Twisted Ate Pairing Efficient for Multi-Pairing and Thread Computing," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 6, pp. 1356-1367, Jun. 2011.
  49. Y. Nogami, K. Nekado, T. Toyota, N. Hongo and Y. Morikawa, "Mixed Bases for Efficient Inversion in F((2^2)^2)^2 and Conversion Matrices of SubBytes of AES," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 6, pp. 1318-1327, 2011.
  50. T. Miyazaki, S. Araki, Y. Nogami and S. Uehara, "Rounding Logistic Maps over Integers and the Properties of the Generated Sequences," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 9, pp. 1817-1825, 2011.
  51. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "An Improvement of Twisted Ate Pairing with Barreto-Naehrig Curve by Using Frobenius Mapping," Convergence and Hybrid Information Technologies, pp. 335-342, 2010.
  52. Y. Nogami, M. Akane, Y. Sakemi and Y. Morikawa, "Efficient Pairings on Twisted Elliptic Curve," Convergence and Hybrid Information Technologies, pp. 317-334, 2010.
  53. H. Nasu, Y. Nogami, Y. Morikawa, S. Kobayashi and T. Sugimura, "Systematic Generation of An Irreducible Polynomial of An Arbitrary Degree m over Fp Such That p > m," Convergence and Hybrid Information Technologies, pp. 303-316, Mar. 2010.
  54. S. Kobayashi, Y. Nogami and T. Sugimura, "A Relation between Self-Reciprocal Transformation and Normal Basis over Odd Characteristic Field," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E93-A, no. 11, pp. 1923-1931, 2010.
  55. H. Kato, Y. Nogami, T. Yoshida, K. Nekado, S. Takeuchi and Y. Morikawa, "An Improvement of Cyclic Vector Multiplication Algorithm," Convergence and Hybrid Information Technologies, pp. 343-350, Mar. 2010.
  56. 酒見由美, 伊豆哲也, 武仲正彦, 野上保之, 森川良孝, "次世代電子パスポートへの署名偽造攻撃の適用評価," 情報処理学会論文誌, vol. 51, no. 9, pp. 1542-1553, 2010年9月.
  57. A. Sudarsono, T. Nakanishi, Y. Nogami and N. Funabiki, "Anonymous IEEE802.1X Authentication System Using Group Signatures," IPSJ Journal, vol. 51, no. 3, pp. 691-704, 2010.
  58. Y. Sakemi, H. Kato, S. Takeuchi, Y. Nogami and Y. Morikawa, "Two Improvements of Twisted Ate Pairing with Barreto-Naehrig Curve by Dividing Miller," Advanced in Information Sciences and Service Sciences, vol. 2, no. 4, pp. 1-13, 2010.
  59. Y. Nogami, R. Namba and Y. Morikawa, "Finding a Basis Conversion Matrix via Prime Gauss Period Normal Basis," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 6, pp. 1500-1507, Jun. 2009.
  60. H. Kato, Y. Nogami, T. Yoshida and Y. Morikawa, "A Multiplication Algorithm in Fpm Such That p > m with a Special Class of Gauss Period Normal Bases," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 1, pp. 173-181, Jan. 2009.
  61. Y. Nogami, Y. Sakemi, T. Okimoto, K. Nekado, M. Akane and Y. Morikawa, "Scalar Multiplication Using Frobenius Expansion over Twisted Elliptic Curve for Ate Pairing Based Cryptography," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 1, pp. 182-189, Jan. 2009.
  62. M. Akane, Y. Nogami and Y. Morikawa, "Fast Ate Pairing Computation of Embedding Degree 12 Using Subfield-Twisted Elliptic Curve," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 2, pp. 508-516, Feb. 2009.
  63. Y. Nogami, Y. Sakemi, H. Kato, M. Akane and Y. Morikawa, "Integer Variable X-Based Cross Twisted Ate Pairing and Its Optimization for Barreto-Naehrig Curve," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 8, pp. 1859-1867, Aug. 2009.
  64. 安原健介, 日下卓也, "PeerCastにおけるデータロスのない動的な自律分散型経路変更機能の設計と実装," 電子情報通信学会論文誌(D), vol. J92-D, no. 9, pp. 1677-1681, 2009年9月.
  65. Y. Nogami, H. Kato, K. Nekado and Y. Morikawa, "Efficient Exponentiation in Extensions of Finite Fields without Fast Frobenius Mappings," ETRI Journal, vol. 30, no. 6, pp. 818-825, Dec. 2008.
  66. Y. Nogami, R. Namba and Y. Morikawa, "Basis Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis," ETRI Journal, vol. 30, no. 2, pp. 326-334, Apr. 2008.
  67. Y. Nogami, R. Namba and Y. Morikawa, "A Necessary Condition for Gauss Period Normal Bases to Be the Same Normal Basis," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E91-A, no. 4, pp. 1229-1232, Apr. 2008.
  68. Y. Nogami, H. Nasu, Y. Morikawa and S. Uehara, "A Method for Constructing A Self-Dual Normal Basis in Odd Characteristic Extension Fields," Finite Fields and Their Applications, vol. 14, no. 4, pp. 867-876, Nov. 2008.
  69. S. Uehara, S. Jono and Y. Nogami, "Zero Correlation Distribution of ZCZ Sequences Obtained from a Perfect Sequence and a Unitary Matrix," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E91-A, no. 12, pp. 3745-3748, Dec. 2008.
  70. H. Nasu, Y. Nogami, S. Uehara, R. Namba and Y. Morikawa, "A Method for Constructing A Pseudo Self-Dual Normal Basis," Cybernetics and Systems (Taylor & Francis), vol. 39, no. 6, pp. 563-582, 2008.
  71. H. Kato, Y. Nogami, T. Yoshida and Y. Morikawa, "Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis," ACM Transactions on Embedded Computing Systems, vol. 29, no. 6, pp. 769-778, Dec. 2007.
  72. 小林茂樹, 野上保之, 杉村立夫, 難波諒, "自己相反逆変換を用いたF2上の高次既約多項式の生成法," 情報処理学会論文誌, vol. J90-A, no. 5, pp. 460-469, 2007年5月.
  73. Y. Nogami, M. Obara and Y. Morikawa, "A Method for Distinguishing the Two Candidate Elliptic Curves in the Complex Multiplication Method," ETRI Journal, vol. 28, no. 6, pp. 745-760, Dec. 2006.
  74. F. Wang, Y. Nogami and Y. Morikawa, "An Efficient Square Root Computation in Finite Fields GF(p2d)," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E88-A, no. 10, pp. 2792-2799, Oct. 2005.
  75. Y. Nogami, S. Shinonaga and Y. Morikawa, "Fast Implementation of Extension Fields with TypeII ONB and Cyclic Vector Multiplication Algorithm," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E88-A, no. 5, pp. 1200-1208, May 2005.
  76. K. Makita, Y. Nogami and T. Sugimura, "Generating Prime Degree Irreducible Polynomials by Using Irreducible All-One Polynomial over F2 ," Electronics and Communications in Japan, Part 3, vol. 88, no. 7, pp. 23-32, Jul. 2005.
  77. 牧田慶, 野上保之, 杉村立夫, "F2上の既約 All One Polynomial を用いた素数次の既約多項式の組織的な生成法," 電子情報通信学会論文誌(A), vol. J87-A, no. 7, pp. 976-984, 2004年7月.
  78. Y. Nogami, A. Saito and Y. Morikawa, "Finite Extension Field with Modulus of All-One Polynomial and Representation of Its Elements for Fast Arithmetic Operations," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E86-A, no. 9, pp. 2376-2387, Sep. 2003.
  79. J. Asatani, T. Koumoto, K. Tomita and T. Kasami, "Reduced Complexity Iterative Decoding Using a Sub-optimum Minimum Distance Search," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E86-A, no. 10, pp. 2596-2600, Oct. 2003.
  80. 野上保之 and 杉村立夫, "原始多項式の判定および導出," 電子情報通信学会論文誌(A), vol. J79-A, no. 3, pp. 761-767, Mar. 1996.

国際会議

  1. T. Iida, K. Ikesaka, Y. Kodera, T. Kusaka and Y. Nogami, "Improvement of Optimal-Ate Pairing on Cocks-Pinch Curve with Embedding Degree 6 in Affine Coordinates," Proceedings of CANDAR/WICS, pp. 309-315, Himeji, JPN, Nov. 2022.
  2. S. Kanzawa, H. Miura, Y. Nogami, Y. Kodera and T. Kusaka, "A Method to Eliminate Fruitless Cycles for Pollard’s Rho Method by Splitting a Seed-point Table for a Random Walk," Proceedings of CANDAR/Track5, pp. 110-116, Himeji, JPN, Nov. 2022.
  3. M. Duan, Y. Kodera, N. Ishihara, Y. Nogami and T. Kusaka, "Design and implementation of a practical control system for an air-conditioner with IoT sensor nodes," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  4. S. Kanzawa, H. Miura, Y. Kodera, Y. Nogami and T. Kusaka, "Effectiveness of a Method to Eliminate Fruitless Cycles for Pollard's Rho Method," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  5. T. Hikida, Y. Nogami, Md. Arshad Ali and Y. Kodera, "Comparison of Conversion Matrices for a Compact AES-CTR Defined over an Isomorphic Field," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  6. T. Ishida, R. Sato, Md. Arshad Ali, T. Kusaka, Y. Nogami and Y. Kodera, "A Consideration on Change the Transition Probability of SHAKE256 with Different Initial Values," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  7. H. Nasu, Y. Kodera and Y. Nogami, "Secure Comparison Protocol for Promoting Business to Business Collaboration on the Blockchain," Proceedings of Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  8. H. Nasu, R. Miyamoto, Y. Kodera and Y. Nogami, "A Business-to-Business Collaboration System That Promotes Data Utilization While Encrypting Information on the Blockchain," Proceedings of Proceedings of International Conference on Blockchain for Industry (ICBI), Miami, USA, Mar. 2022.
  9. D. Hattori, Y. Takahashi, T. Tatara, Y. Nanjo, T. Kusaka and Y. Nogami, "An Optimal Curve Parameters for BLS12 Elliptic Curve Pairing and Its Efficiency Evaluation," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), , TWN, Sep. 2021.
  10. T. Miyamoto, R. Fukushima, K. Yoshimoto, T. Kusaka, Y. Nogami and K. Harada, "A Property Management System Using Image Recognition by YOLO," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  11. M. Nakanose, Y. Kodera, T. Kusaka and Y. Nogami, "Consideration of the side-channel attack to SPECK implemented on Arduino Uno," Proceedings of CANDAR/WICS, no. 42, pp. 339-345, Matsue, JPN, Nov. 2021.
  12. H. Enami, Y. Kodera, T. Kusaka and Y. Nogami, "Consideration of the side-channel attack to SIMON implemented on Arduino Uno," Proceedings of CANDAR/WICS, no. 30, pp. 412-415, Matsue, JPN, Nov. 2021.
  13. Y. Nanjo, M. Shirase, Y. Kodera, T. Kusaka and Y. Nogami, "Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS," Proceedings of CANDAR/Track5, pp. 48-55, Nov. 2021.
  14. Y. Nanjo, M. Shirase, Y. Kodera, T. Kusaka and Y. Nogami, "A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees," Proceedings of CANDAR/Track5, pp. 148-154, Nov. 2021.
  15. R. Sato, Y. Kodera, T. Kusaka and Y. Nogami, "A Proposal for Testing Physical Random Numbers Using Stochastic Process," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  16. K. Yoshimoto, Y. Kodera, T. Kusaka and Y. Nogami, "Consideration of Generating Suitable Parameters for Constructing type (h, m) Gauss Period Normal Basis," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  17. T. Takatani, Y. Kodera, T. Kusaka and Y. Nogami, "A Discussion of Statistical Affect of Rotation and XOR on Non-linear Filters for Sequences," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Jeju, Korea, June 2021.
  18. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Calculation Costs Estimations of Final Exponentiation for Pairing-Friendly Elliptic Curves Resistant to Special TNFS," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), June 2021.
  19. R. Fukushima, D. Hattori, W. Takehisa, R. Sato, Y. Kodera, T. Kusaka and Y. Nogami, "Efficient Implementation of ECDH for Sigfox Communication," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Jeju, KOR, June 2021.
  20. W. Takehisa, R. Fukushima, R. Sato, D. Hattori, Y. Kodera, T. Kusaka and Y. Nogami, "Proposal of Piccolo-CMAC for Sigfox network," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Jeju, KOR, June 2021.
  21. Y. Kodera, T. Tatara, T. Kusaka, Y. Nogami and S. Uehara, "A Parallel Blum-Micali Generator Based on the Gauss Periods," Proceedings of the International Symposium on Information theory and Its Applications (ISITA), Hawaii, USA, Oct. 2020.
  22. Y. Taketa, Y. Kodera, T. Kusaka and Y. Nogami, "Path Authentication Protocol: Based on a Lightweight MAC and a Nonlinear Filter Generator," Proceedings of Silicon Valley Cybersecurity Conference (SVCC), CCIS, vol. 1383, pp. 38-48, San Jose, Dec. 2020.
  23. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Specific Congruence Classes of Integer Parameters for Generating BLS Curves for Fast Pairings," Proceedings of CANDAR/WICS, pp. 348-354, Okinaya, JPN, Nov. 2020.
  24. J. Tang, K. Iokibe, T. Kusaka and Y. Nogami, "An Approach for Attacking Speck on Microcontroller with Correlation Power Analysis," Proceedings of CANDAR/WICS, pp. 368-372, Online, Nov. 2020.
  25. F. Akhter, T. Tatara, Y. Nogami, T. Kusaka and N. Funabiki, "Improvement of Bit Distribution of Binary Sequence Generated by Alternative Trace Map Function," Proceedings of CANDAR/WICS, pp. 302-306, Online, Nov. 2020.
  26. H. Miura, R. Matsumura, T. Kusaka and Y. Nogami, "Analysis of a method to eliminate fruitless cycles for Pollard’s rho method with skew Frobenius mapping over a Barreto-Naehrig curve," Proceedings of CANDAR/Track5, pp. 160-166, Online, Nov. 2020.
  27. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "An Explicit Formula of Cyclotomic Cubing Available for Pairings on Elliptic Curves with Embedding Degrees of Multiple of Three," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 288-292, Online, July 2020.
  28. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Technique for Fast Miller's Algorithm of Ate Pairings on Elliptic Curves with Embedding Degrees of Multiple of Three," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 283-287, Online, July 2020.
  29. R. Matsumura, Y. Takahashi, Y. Nanjo, T. Kusaka and Y. Nogami, "Implementation and Evaluation of Ate Pairings on Elliptic Curves with Embedding Degree 10 Applied Type-II All-One Polynomial Extension Field of Degree 5," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 336-341, Nagoya, JPN, July 2020.
  30. H. Ogura, R. Isshiki, K. Iokibe, Y. Kodera, T. Kusaka and Y. Nogami, "Electrical Falsification of CAN Data by Magnetic Coupling," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 348-353, Nagoya, JPN, July 2020.
  31. Y. Kodera, Y. Taketa, T. Kusaka, Y. Nogami and S. Uehara, "Equivalent Keys of a Nonlinear Filter Generator Using a Power Residue Symbol," Proceedings of the International Workshop on Security, Fukui, JPN, Sep. 2020.
  32. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Performance Analysis and Evaluation of SIDH with Implementation-Friendly Classes of Quadratic Extension Fields," Proceedings of the International Symposium on Computing and Networking, pp. 178-184, Nagasaki, JPN, Nov. 2019.
  33. Y. Taketa, Y. Kodera, S. Tanida, T. Kusaka, Y. Nogami, N. Takahashi and S. Uehara, "Mutual Relationship between the Neural Network Model and Linear Complexity for Pseudorandom Binary Number Sequence," Proceedings of International Workshop on Information and Communication Security, pp. 394-400, Nagasaki, JPN, Nov. 2019.
  34. Y. Uetake, K. Yoshimoto, Y. Kodera, L. Weissbart, T. Kusaka and Y. Nogami, "A Side-Channel Attack using Order 8 Rational Points against Curve25519 on an 8-Bit Microcontroller," Proceedings of the International Symposium on Computing and Networking, pp. 225-231, Nagasaki, JPN, Nov. 2019.
  35. H. Miura, K. Ikuta, S. Joichi, T. Kusaka and Y. Nogami, "Analysis of the fruitless cycle of Pollard’s rho method based attack for solving ECDLP over Barreto-Naehrig curves," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 162-165, Jeju, KOR, Jun. 2019.
  36. K. Yoshimoto, Y. Uetake, Y. Kodera, T. Kusaka and Y. Nogami, "Evaluating a Side-Channel Resistance against Order 4 Rational Points in Arduino Cryptography Library," Proceedings of the International Symposium on Computing and Networking, pp. 245-250, Nagasaki, JPN, 2019.
  37. S. Kageyama, K. Ikuta, Y. Nanjo, Y. Kodera, T. Kusaka and Y. Nogami, "An Analysis of Computational Complexity of Low Level Quantizers for Block Turbo Decoding for Product Codes of Binary Linear Code," Proceedings of the International Workshop on Advances in Networking and Computing, pp. 425-429, Nagasaki, JPN, Nov. 2019.
  38. H. Miura, R. Matsumura, K. Ikuta, S. Joichi, T. Kusaka and Y. Nogami, "A preliminary study on methods to eliminate short fruitless cycles for Pollard’s rho method for ECDLP over BN curves," Proceedings of International Workshop on Information and Communication Security, pp. 353-359, Nagasaki, JPN, Nov. 2019.
  39. T. Kanenari, Y. Takahashi, Y. Hashimoto, Y. Kodera, T. Kusaka, Y. Nogami and T. Nakanishi, "A Comparison of Relic-toolkit and ELiPS Libraries for a Pairing-based Homomorphic Encryption," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 158-161, Jeju Island, KOR, Jun. 2019.
  40. T. Tatara, Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration on Generating Uniform Binary Sequence with High Linear Complexity," Proceedings of the International Conference on Consumer Electronics-Taiwan, Yilan ,TWN, May 2019.
  41. S. Kageyama, K. Ikuta, T. Kusaka and Y. Nogami, "A Study on Low Level Quantizers for Block Turbo Decoding for Product Codes of Binary Linear Code," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 584-587, Jeju, KOR, Jun. 2019.
  42. Y. Takahashi, Y. Nanjo, T. Kusaka, Y. Nogami, T, Kanenari and T. Tatara, "An Implementation and Evaluation of Pairing Library ELiPS for BLS Curve with Several Techniques," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 170-173, Jeju, KOR, Jun. 2019.
  43. T. Tatara, H. Ogura, YKodera, T. Kusaka and YNogami, "Updating A Secret Key for MAC Implemented on CAN Using Broadcast Encryption Scheme," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp.166-169, KOR, Jun. 2019.
  44. Y. Kodera, Y. Taketa, T. Kusaka and Y. Nogami, "Decomposing the Inverse of a Masked Vector in an Isomorphic GF for Perfectly Masked S-Box," Proceedings of the International Symposium on Computing and Networking, pp. 157-163, Nagasaki, JPN, Nov. 2019.
  45. Y. Kodera, S. Duquesne and Y. Nogami, "Multiplication and Squaring in Cubic and Quartic Extensions for Pairing Based Cryptography," Proceedings of the International Conference on Finite Fields and Applications, Vancouver, CAN, Jun. 2019.
  46. Y. Kodera, T. Kusaka and Y. Nogami, "Boundary for the Linear Complexity of Well Balanced NTU," Proceedings of the International Conference on Consumer Electronics-Taiwan, Yilan, TWN, May 2019.
  47. Y. Nanjo, M. A. Khandaker, T. Kusaka and Y. Nogami, "Consideration of Efficient Pairing Applying Two Construction Methods of Extension Fields," Proceedings of International Workshop on Information and Communication Security, pp. 445-451, Hida Takayama, JPN, Nov. 2018.
  48. Y. Nanjo, M. A. Khandaker, M. Shirase, T. Kusaka and Y. Nogami, "Efficient Ate-Based Pairing over the Attractive Classes of BN Curves," Proceedings of the World Conference on Information Security Applications, 55-67, Jeju Island, KOR, Aug. 2018.
  49. T. Nagano, T. Miyazaki, S. Uehara and Y. Nogami, "A Construction Method of a Binary Sequence Using a Logistic Map over Fp for IoT Device," Proceedings of the International Symposium on Computing and Networking, Taiwan, TWN, May 2018.
  50. K. Kawase, T. Miyazaki, S. Araki, S. Uehara and Y. Nogami, "Randomness of Binary Sequences with Long Period by Combining m-Sequence and Knuth's Quadratic Congruential Sequence," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  51. T. Park, H. Seo, Y. Nogami, M. A. Khandaker and H. W. Kim, "Efficient Parallel Simeck Encryption with GPGPU and OpenCL," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  52. X. Li, Y. Kodera, Y. Uetake, T. Kusaka and Y. Nogami, "A Consideration of an Efficient Arithmetic over the Extension Field of Degree 3 for Elliptic Curve Pairing Cryptography," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  53. Y. Kodera, T. Kusaka, T. Miyazaki, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Evaluating the Maximum Order Complexity of a Uniformly distributed Sequence over Odd Characteristic," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  54. M. A. Ali, Y. Kodera, T. Kusaka, T. Miyazaki, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Linear Complexity of Pseudo-random Binary Sequence Generated Over Proper Sub Extension Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 448-451, Bangkok, THA, Jul. 2018.
  55. Y. Kodera, M. Kuribayashi, T. Kusaka and Y. Nogami, "Advanced Searchable Encryption: Keyword Search for Matrix-type Storage," Proceedings of the International Symposium on Computing and Networking, Takayama, JPN, Nov. 2018.
  56. M. A. Khandaker, Y. Nanjo, T. Kusaka and Y. Nogami, "A Comparative Implementation of GLV Technique on KSS-16 Curve," Proceedings of the International Symposium on Computing and Networking, Takayama, JPN, Nov. 2018.
  57. M. A. Ali, Y. Kodera, S. Heguri, T. Kusaka, S. Uehara and R. H. M. Zaragoza, "Bit Distribution of Binary Sequence Generated by Trace Function and Legendre Symbol Over Sub Extension Field," Proceedings of the International Conference on Information Technology, Hong Kong, HKG, Dec. 2018.
  58. K. Ikuta, S. Joichi, K. Kobayashi, M. A. Khandaker, T. Kusaka and Y. Nogami, "A Study on the Parameter Size of the Montgomery Trick for ECDLP," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 655-659, Singapore, SGP, Oct. 2018.
  59. K. Ikuta, S. Joichi, K. Kobayashi, M. A. Khandaker, T. Kusaka and Y. Nogami, "A Study on the Parameter of the Distinguished Point Method in Pollard's Rho Method for ECDLP," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 660-664, Singapore, SGP, Oct. 2018.
  60. Y. Uetake, A. Sanada, L. Weissbart, T. Kusaka, S. Dequesne and Y. Nogami, "Side-Channel Attack using Order 4 Element against Curve25519 on ATmega328P," Proceedings of the International Symposium on Information Theory and Its Applications, pp.650-654, Singapore, SGP, Oct. 2018.
  61. Y. Kodera, M. Kuribayashi, T. Kusaka and Y. Nogami, "A Construction of a Keyword Search to Allow a Partial Matching with a Block Cipher," Proceedings of the World Conference on Information Security Applications, Gifu, JPN, Nov. 2018.
  62. G. Carel, R. Isshiki, T. Kusaka, Y. Nogami and S. Araki, "Design of a message authentication protocol for CAN FD based on Chaskey lightweight MAC," Proceedings of the International Symposium on Computing and Networking, pp. 805-815, Gifu, JPN, Nov. 2018.
  63. M. A. Khandaker and Y. Nogami, "Frobenius Map and Skew Frobenius Map for Ate-based Pairing over KSS Curve of Embedding Degree 16," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 599-602, Busan, KOR, Jul. 2017.
  64. S. joichi, Y. Nogami and T. H. Austin, "Implementation and Evaluation of Elliptic Curve Discrete Logarithm Problem with Android Smartphone," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 299-301, Busan, KOR, Jul. 2017.
  65. K. Ikuta, T. Kusaka, M. A. Khandaker, Y. Nogami and T. H. Austin, "Estimation of computational complexity of Pollard's rho method based attack for solving ECDLP over Barreto-Naehrig curves," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 592-595, Busan, KOR, Jul. 2017.
  66. Y. Kodera, T. Miyazaki, M. A. Khandaker, A. M. Arshad, Y. Nogami and S. Uehara, "Distribution of Bit Patterns on Multi-value Sequence over Odd Characteristics Field," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taipei, TWN, Jun. 2017.
  67. A. M. Arshad, T. Miyazaki, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Multi-value Sequence Generated by Trace Function and Power Residue Symbol Over Proper Sub Extension Field," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taipei, TWN, Jun. 2017.
  68. K. Tsuchiya, C. Ogawa, Y. Nogami and S. Uehara, "Linear Complexity of Generalized NTU Sequences," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 74-78, Sapporo, JPN, Sep. 2017.
  69. M. Goto, S. Uehara and Y. Nogami, "Some Properties of Z_4 Sequences Obtained by Using the Gray Code Mapping from Two Binary M-Sequences," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 182-186, Sapporo, JPN, Sep. 2017.
  70. M. A. Khandaker, Y. Nanjo, L. Ghammam, S. Duquesne, Y. Nogami and Y. Kodera, "Effcient Optimal Ate Pairing at 128-bit Security Level," Proceedings of INDOCRYPT, pp. 186-205, Chennai, IND, Dec. 2017.
  71. Y. Nanjo, M. A. Khandaker, T. Kusaka and Y. Nogami, "Efficient Pairing-based Cryptography on Raspberry pi," Proceedings of the International Conference on Communication and Network Security, Tokyo, JPN, Sep. 2017.
  72. A. M. Arshad, T. Miyazaki, S. Heguri, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Linear Complexity of Pseudo Random Binary Sequence Generated by Trace Function and Legendre Symbol Over Proper Sub Extension Field," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 84-88, Sapporo, JPN, Sep. 2017.
  73. Y. Kodera, T. Miyazaki, T. Kusaka, A. M. Arshad, Y. Nogami and S. Uehara, "Uniform Binary Sequence Generated over Odd Characteristic Field," Proceedings of the International Conference on Information Technology: IoT and Smart City, Singapore, SGP, Dec. 2017.
  74. T. Park, H. Seo, G. Lee, Md. A. Khandaker, Y. Nogami and H. Kim, "Parallel Implementations of SIMON and SPECK, Revisited," Proceedings of the Workshop on Information Security Applications, pp 283-294, Jeju, KOR, Aug. 2017.
  75. Y. Kodera, T. Kusaka, T. Miyazaki, M. A. Khandaker, Y. Nogami and S. Uehara, "An Efficient Implementation of Trace Calculation over Finite Field for a Pseudorandom Sequence," Proceedings of International Workshop on Information and Communication Security, Aomori, JPN, Nov. 2017.
  76. Y. Hashimoto, Md. A. Khandaker, Y. Kodera, T. Park, T. Kusaka, H. Kim and Y. Nogami, "An ECC implementation with a twisted Montgomery curve over Fq^32 on an 8-bit microcontroller," Proceedings of International Workshop on Information and Communication Security, pp 283-294, Aomori, JPN, Nov. 2017.
  77. T. Kusaka, S. Joichi, K. Ikuta, Md. A. Khandaker, Y. Nogami, S. Uehara, N. Yamai and S. Duquesne, "Solving 114-bit ECDLP for a Barreto-Naehrig Curve," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 231-244, Seoul, KOR, Nov. 2017.
  78. S. Ueda and T. Kusaka, "Study on Reduction on Average Computational Complexity of GMD Decoding using Property of Bounded Distance Decoding," Proceedings of International Workshop on Information and Communication Security, pp. 584-588, Aomori, JPN, Nov. 2017.
  79. Md. A. Ali and Y. Nogami, "A Pseudo-random Binary Sequence Generated by Using Primitive Polynomial of Degree 2 over Odd Characteristic Field Fp," Proceedings of the International Conference on Consumer Electronics-Taiwan, Nantou, TWN, May 2016.
  80. M. A. Khandaker and Y. Nogami, "An Improvement of Scalar Multiplication on Elliptic Curve Defined over Extension Field Fq2," Proceedings of the International Conference on Consumer Electronics-Taiwan, Nantou, TWN, May 2016.
  81. M. A. Khandaker and Y. Nogami, "A Consideration of Towering Scheme for Efficient Arithmetic Operation over Extension Field of Degree 18," Proceedings of the International Conference on Computer and Information Technology, pp. 276-281, Dhaka, BGD, Apr. 2016.
  82. M. A. Khandaker, H. Ono, Y. Nogami, M. Shirase and S. Duquesne, "An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 208-219, Seoul, KOR, Nov. 2016.
  83. M. A. Ali, H. Ino, C. Ogawa and Y. Nogami, "Linear Complexity of Signed Binary Sequence Over Odd Characteristic Field," Proceedings of the International Conference on Computer and Information Technology, pp. 266-269, Dhaka, BGD, Apr. 2016.
  84. S. Fujimoto, T. Kusaka and S. Ueda, "A Study on Soft-out of Soft-in/Soft-out Decoding Algorithms for Binary Linear Codes," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 305-309, Monterey, USA, Oct. 2016.
  85. M. A. Ali, Y. Nogami, C. Ogawa, H. Ino, S. Uehara, R. H. M. Zaragoza and K. Tsuchiya, "A New Approach for Generating Well Balanced Pseudo-random Signed Binary Sequence Over Odd Characteristic Field," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 777-780, Monterey, USA, Oct. 2016.
  86. H. Seo, Y. Nogami and etal. , "Parallel Implementations of LEA, Revisited," Proceedings of the Workshop on Information Security Applications, pp. 318-330, Jeju, KOR, Aug. 2016.
  87. M. A. Khandaker, Y. Nogami, H. Seo and S. Duquesne, "Efficient Scalar Multiplication for Ate Based Pairing over KSS Curve of Embedding Degree 18," Proceedings of the Workshop on Information Security Applications, pp. 221-232, Jeju, KOR, Aug. 2016.
  88. Y. Nogami and S. Uehara, "Periodic Autocorrelation of a Signed Binary Sequence Additively Generated With Trace Over Odd Characteristic Extension Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 633-636, Okinawa, JPN, Jul. 2016.
  89. N. Jitsui, Y. Nogami, H. Seo and N. Begum, "Efficient Operation over F(2^4)^2 for Security Technologies," Proceedings of the International Conference on Consumer Electronics-Taiwan, Nantou, TWN, May 2016.
  90. Y. Kodera, A. Sanada, S. Duquesne,M. Shirase and Y. Nogami, "A Consideration of an Efficient Calculation over the Extension Field of Degree 3 and 4 for Elliptic Curve Pairing Cryptography," Proceedings of the International Symposium on Information Theory and Its Applications, Monterey, USA, Oct. 2016.
  91. C. Ogawa, Md. A. Ali, Y. Nogami, S. Uehara, K. Tsuchiya and R. H. M. Zaragoza, "Pseudo Random Binary Sequence Generated by Trace and Legendre Symbol with Non Primitive Element in Fp2," Proceedings of the International Symposium on Nonlinear Theory and Its Applications, pp. 242-244, Yugawara, JPN, Nov. 2016.
  92. Md. A. Khandaker and Y. Nogami, "Isomorphic Mapping for Ate-Based Pairing over KSS Curve of Embedding Degree 18," Proceedings of the International Symposium on Computing and Networking, pp. 629-634, Hiroshima, JPN, Nov. 2016.
  93. S. Yasuda, Y. Nogami and M. Fukushi, "A Dynamic Job Scheduling Method for Reliable and High-Performance Volunteer Computing," Proceedings of the International Conference on Information Science and Security, Seoul, KOR, Nov. 2015.
  94. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Faster ECC over F2^521-1 (feat. NEON)," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 169-181, Seoul, KOR, Nov. 2015.
  95. H. Seo, C. Chen, Z. Liu, Y. Nogami, T. Park, J. Choi and H. Kim, "Secure Binary Field Multiplication," Proceedings of the World Conference on Information Security Applications, pp. 161-173, Jeju Island, KOR, Aug. 2015.
  96. K. Tsuchiya and Y. Nogami, "Periods of Sequences Generated by the Logistic Map over Finite Fields with Control Parameter Four," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 155-159, Bengaluru, IND, Sep. 2015.
  97. R. Ueno, N. Homma, Y. Sugawara, Y. Nogami and T. Aoki, "Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design," Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, pp. 63-80, Saint Malo, FRA, Sep. 2015.
  98. S. Yasuda, Y. Nogami and M. Fukushi, "Dynamic Switching of Job Selection Methods in Volunteer Computing," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Seoul, KOR, Jun. 2015.
  99. H. Ino, Y. Nogami and S. Uehara, "An Application of Power Residue Symbol for Generating Multi-value Sequence over Odd Characteristic Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Seoul, KOR, Jun. 2015.
  100. S. Miyoshi, Y. Nogami, T. Kusaka and N. Yamai, "Solving 94-bit ECDLP with 70 Computers in Parallel," Proceedings of the International Conference of Pairing Based Cryptography, 9, pp. 1966-1969, Paris, FRA, Aug. 2015.
  101. N. Begum, T. Nakanishi and Y. Nogami, "An Efficiency Improvement in an Anonymous Credential System for CNF Formulas on Attributes with Constant-size Proofs," Proc. the International Conference on Electrical Engineering and Information & Communication Technology, Dhaka, BGD, May 2015.
  102. K. Misumi and Y. Nogami, "Efficient Implementation of NTRU over All One Polynomial Ring with CVMA," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 384-385, Taipei, TWN, Jun. 2015.
  103. N. Begum, T. Nakanishi and Y. Nogami, "Reduction of Authentication Time in an Anonymous Credential System with Proofs for Monotone Formulas on Attributes," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 376-377, Taipei, TWN, Jun. 2015.
  104. S. Kajitani, Y. Nogami, M. Fukushi and N. Amano, "A Performance Evaluation of Web-based Volunteer Computing using Applications with GMP," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 41-42, Taipei, TWN, Jun. 2015.
  105. S. Tani, K. Watanabe, Y. Nogami and M. Fukushi, "An Implementation of Credibility-based Job Scheduling Method in Volunteer Computing Systems," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 37-38, Taipei, TWN, Jun. 2015.
  106. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Faster ECC over F2571 (feat. PMULL)," Proceedings of IACR Cryptology ePrint Archive , pp. 745, Santa Barbara, USA, Aug. 2015.
  107. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Binary Field Multiplication on ARMv8," Proceedings of IACR Cryptology ePrint Archive , pp. 688, Santa Barbara, USA, Aug. 2015.
  108. A. Kumano and Y. Nogami, "An Improvement of Tate Pairing with Supersingular Curve," Proceedings of the International Conference on Information Science and Security, Seoul,KOR, Dec. 2015.
  109. H. Ino, Y. Nogami, N. Begum, S. Uehara, R. M. Zaragoza and K. Tsuchiya, "Examining the Linear Complexity of Multi-value Sequence generated by Power Residue Symbol," Proceedings of the International Conference on Information Science and Security, Seoul,KOR, Dec. 2015.
  110. A. Kumano, Y. Nogami and M. Shirase, "Efficient Calculation of Pairing with Supersingular Curve on 2-dimentional Extension Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 886-888, Seoul, KOR, Jun. 2015.
  111. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Improved Modular Multiplication for Optimal Prime Fields," Proceedings of the World Conference on Information Security Applications, pp. 150-161, Jeju Island, KOR, Aug. 2014.
  112. Y. Nogami, K. Tada and S. Uehara, "An Efficient Generation of Geometric Sequences Defined with Trace and Legendre Symbol," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 732-734, Melbourne, AUS, Oct. 2014.
  113. T. Miyazaki, S. Araki, S. Uehara and Y. Nogami, "A Study of an Automorphism on the Logistic Maps Over Prime Fields," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 727-731, Melbourne, AUS, Oct. 2014.
  114. Y. Nogami and S. Miyoshi, "Pairing-based Cryptography for Homomorphic Cryptography," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 318-321, Melbourne, AUS, Oct. 2014.
  115. Y. Nogami and H. Seo, "Discrete Logarithms for Torsion Points on Elliptic Curve of Embedding Degree 1," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 69-83, Seoul, KOR, Dec. 2014.
  116. Y. Kono and Y. Nogami, "An Application of XTR for the Discrete Logarithm Problem on Barreto-Naehrig Curve," Proceedings of International Workshop on Information and Communication Security, pp. 519-524, Shizuoka, JPN, Dec. 2014.
  117. S. Akagi and Y. Nogami, "Exponentiation Inversion Problem Reduced from Fixed Argument Pairing Inversion on Twistable Ate Pairing and Its Difficulty," Proceedings of the International Workshop on Security, pp. 240-249, Hirosaki, JPN, Aug. 2014.
  118. S. Miyoshi and Y. Nogami, "Collision Detection with DNS in Rho Method on BN Curve," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taipei, TWN, May 2014.
  119. M. Kuhara, S. Hukushi, N. Amano and Y. Nogami, "A Peer-to-Peer Communication Function among Web Browsers for Web-based Volunteer Computing," Proceedings of the International Symposium on Communications and Information Technologies, pp. 383-387, Seoul, KOR, Sep. 2014.
  120. Y. Kono, Y. Nogami and T. Kusaka, "Experimental Evaluation of the Efficiency of Associative Rational Points for Random Walks on ECDLP," Proceedings of the International Symposium on Communications and Information Technologies, pp. 366-367, Seoul, KOR, Sep. 2014.
  121. T. Kusaka, "Introduction of a Recursive Method for Specific Weight Binary Vector Generation in Decreasing Order of its Reliability Measure," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 534-538, Melbourne, AU, Oct. 2014.
  122. Y. Mori, S. Akagi, Y. Nogami and M. Shirase, "Pseudo 8-Sparse Multiplication for Efficient Ate-based Pairing on Barreto-Naehrig Curve," Pairing, 8365, pp. 186-198, Beijing, CHN, Nov. 2013.
  123. Y. Kono, T. Sumo and Y. Nogami, "A Smaller Final Exponentiation for Tate and Ate Pairings with Barreto-Naehrig Curve," Proceedings of the International Conference on Network-Based Information Systems, Gwangju, KOR, Sep. 2013.
  124. Y. Nogami, K. Tada and S. Uehara, "A Binarization of Geometric Sequences with Legendre Symbol and Its Autocorrelation," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 28-31, Tokyo, JPN, Oct. 2013.
  125. Y. Takai, K. Nekado and Y. Nogami, "The Pollard’s Rho Method with XTR Group on G3 over Barreto-Naehrig Curve," Proceedings of the International Conference on Computing and Convergence Technology, Seoul, KOR, Dec. 2012.
  126. T. Sumo and Y. Nogami, "The Power Root Calculation for the Exponentiation Inversion Problem," Proceedings of the International Conference on Computing and Convergence Technology, Seoul, KOR, Dec. 2012.
  127. K. Nekado, Y. Nogami and K. Iokibe, "Very Short Critical Path Implementation of AES with Direct Logic Gates," Proceedings of the International Workshop on Security, pp. 51-68, Fukuoka, JPN, Nov. 2012.
  128. R. Takahashi, Y. Takai, K. Nekado, Y. Nogami, H. Kagotani and T. Narita, "Memory-saving and Efficient Implementation of Cyclic Vector Multiplication Algorithm with Gauss Period Normal Basis," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  129. T. Arii, Y. Nogami, T. Matsushima and S. Uehara, "Pollard’s Rho Method with Skew Frobenius Mapping for Ate Pairing over BW Curve," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  130. Y. Nogami, Y. Takai, S. Kobayashi, T. Sugimura and S. Uehara, "A Probabilistic Method for Generating Primitive Polynomials of Degree 2n over Odd Characteristic Fields," Proceedings of the International Symposium on Information Theory and Its Applications, Sapporo, JPN, Jul. 2012.
  131. K. Nekado, Y. Mori, T. Sumou and Y. Nogami, "Representative Decision Efficient for Pollard’s Rho Method on G2 over Barreto-Naehrig Curve," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  132. Y. Mori, T. Sumo, K. Nekado, Y. Nogami and S. Uehara, "Memory Saving Implementation of Pollard's Rho Method," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  133. Y. Nogami and K. Nekado, "A Multiplication Algorithm with Square-free Gauss Period Normal Basis," Proceedings of the International Conference on Computing Technology and Information Management, pp. 136-140, Seoul, KOR, Apr. 2012.
  134. T. Sumo, Y. Mori, Y. Nogami, T. Matsushima and S. Uehara, "A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field," Proceedings of the World Telecommunications Congress, Miyazaki, Japan, Mar. 2012.
  135. Y. Nogami, Y. Takai, T. Matsushima and S. Uehara, "Rho Method with Period k on Non-symmetric Ordinary Pairings of Embedding Degree k -Especially for Barreto-Naehrig Curves-," Proceedings of the International Workshop on Advances in Information Security, Seoul, KOR, Jun. 2011.
  136. Y. Nogami, E. Yanagi, T. Sumo, T. Matsushima and S. Uehara, "A Multiplicative Extension for Discrete Logarithms on Ordinary Pairing-friendly Curves of Embedding Degree 1," Proceedings of the International Workshop on Advances in Information Security, Seoul, KOR, Jun. 2011.
  137. Y. Takai, Y. Nogami, K. Yoshikawa, S. Kobayashi and T. Sugimura, "Orders of Self-reciprocal Irreducible Polynomials over Odd Characteristic Fields," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 1097-1099, Gyeongju, KOR, Jun. 2011.
  138. T. Sumo, Y. Mori and Y. Nogami, "Some Properties of Non-Symmetric Pairing-Friendly Curves Whose Order Is Equal to the Extension Degree," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 1093-1096, Gyeongju, KOR, Jun. 2011.
  139. T. Izu, Y. Morikawa, Y. Nogami, Y. Sakemi and M. Takenaka, "Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme," Proceedings of the Real-Life Cryptographic Protocols, pp. 13-26, Rodney Bay Village, LCA, Feb. 2011.
  140. T. Izuta, Y. Nogami and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 1 Whose Order Has Two Large Prime Factors," Proceedings of TENCON, Fukuoka, JPN, Nov. 2010.
  141. Y. Sakemi, K. Nishii, T. Izuta, Y. Nogami and Y. Morikawa, "Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors," Proceedings of the International Workshop on Trustworthy Computing, Gifu, JPN, Sep. 2010.
  142. K. Nekado, T. Yuasa, Y. Nogami and Y. Morikawa, "Efficient Squaring Algorithm in 2-nd Tower Field Available for Various Pairing-based Cryptographies," Proceedings of the International Workshop on Trustworthy Computing, Gifu, JPN, Sep. 2010.
  143. Y. Nogami, K. Nekado, T. Toyota, N. Hongo and Y. Morikawa, "Mixed Bases for Efficient Inversion in F(2^2)^2)^2 and Conversion Matrices of SubBytes of AES," Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, pp. 234-247, Santa Barbara, USA, Aug. 2010.
  144. K. Okeya, H. Kato and Y. Nogami, "Width-3 Joint Sparse Form," Proceedings of the Information Security, Practice and Experience, pp. 67-84, Seoul, KOR, May 2010.
  145. S. Takeuchi, Y. Sakemi, Y. Nogami and Y. Morikawa, "Thread Computing for Miller’s algorithm of Pairing," Proceedings of the IEEE International Symposium on Consumer Electronics, pp. 182-186, Kyoto, JPN, May 2009.
  146. Y. Sakemi, S. Takeuchi, Y. Nogami and Y. Morikawa, "Accelerating Twisted Ate Pairing with Frobenius Map, Small Scalar Multiplication, and Multi-pairing," Proceedings of the Annual International Conference on Information Security and Cryptology, ICISC2009, pp. 47-64, Seoul, KOR, Dec. 2009.
  147. Y. Sakemi, H. Kato, S. Takeuchi, Y. Nogami and Y. Morikawa, "Two Improvements of Twisted Ate Pairing with Barreto-Naehrig Curve by Dividing Miller’s Algorithm," Proceedings of the International Conference on Computer Sciences and Convergence Information Technology, ICCIT2009, pp. 1180-1186, Jeju, KOR, Nov. 2009.
  148. S. Kobayashi, Y. Nogami and T. Sugimura, "A Relation between Self-Reciprocal Transformation and Normal Basis over Odd Characteristic Field," Proceedings of the International Conference on Computer Sciences and Convergence Information Technology, ICCIT2009, pp. 999-1004, Jeju, KOR, Nov. 2009.
  149. S. Takeuchi, Y. Sakemi, T. Okimoto, Y. Nogami, T. Nakanishi, J. Furukawa and K. Sako, "How to Implement Furukawa-Imai Group Signature Scheme with Barreto-Neahrig Curve," Proceedings of the International Workshop on Security, IWSEC2009, pp. 31-47, Toyama, JPN, Oct. 2009.
  150. Y. Nogami, K. Nishii, Y. Sakemi, H. Kato and Y. Morikawa, "How to Generate a Secure Composite Order Ordinary Pairing-friendly Curve of Embedding Degree 3," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2009, pp. 1474-1477, Jeju, KOR, Jul. 2009.
  151. Y. Nogami, M. Hagio, E. Yanagi and Y. Morikawa, "Inversion with Normal Bases in Tower Field F((2^2)^2)^2 for S-Box of AES," Proceedings of the International Symposium on Computing and Networking, ITC-CSCC2009, pp. 1337-1338, Jeju, KOR, Jul. 2009.
  152. Y. Nogami, E. Yanagi, M. Hagio and Y. Morikawa, "Determining Basis Conversion Matrix without Gauss Period Normal Basis," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2009, pp. 1331-1332 , Jeju, KOR, Jul. 2009.
  153. Y. Sakemi, Y. Nogami, H. Kato and Y. Morikawa, "Cross Twisted Xate Pairing with Barreto-Naehrig Curve for Multi-pairing Technique," Proceedings of the IEEE International Symposium on Information Theory, ISIT2009-4, pp. 2386-2390, Seoul, KOR, Jun. 2009.
  154. A. Sudarsono, T. Nakanishi, Y. Nogami and N. Funabiki, "An Implementation of Anonymous IEEE802.1X Authentication System for Wireless Networks," Proceedings of the Industrial Electronics Seminar, vol.IES2008, Surabaya, IDN, 2008.
  155. Y. Sakemi, Y. Nogami, K. Okeya, H. Kato and Y. Morikawa, "Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography," Proceedings of the International Conference Cryptology and Network Security, vol.CANS 2008, pp.226-239, Hong Kong, CHN, Sep. 2008.
  156. Y. Nogami, M. Akane, Y. Sakemi and Y. Morikawa, "Efficient Pairings on Twisted Elliptic Curve," Proceedings of the International Conference on Convergence and Hybrid Information Technology, vol.ICCIT2008, pp.478-485, Busan, KOR, 2008.
  157. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "An Improvement of Twisted Ate Pairing with Barreto-Naehrig Curve by using Frobenius Mapping," Proceedings of the International Conference on Convergence and Hybrid Information Technology, vol.ICCIT2008, pp.406-410, Busan, KOR, Nov. 2008.
  158. H. Kato, Y. Nogami, T. Yoshida, K. Nekado, S. Takeuchi and Y. Morikawa, "An Improvement of Cyclic Vector Multiplication Algorithm," Proceedings of the International Conference on Convergence and Hybrid Information Technology, vol.ICCIT2008, pp.401-405, Busan, KOR, Nov. 2008.
  159. Y. Nogami, M. Akane, Y. Sakemi, H. Kato and Y. Morikawa, "Integer Variable X-based Ate Pairing," Pairing, pp.178-191, London, ENG, 2008.
  160. K. Nekado, H. Kato, M. Akane, Y. Nogami and Y. Morikawa, "Extension Field for Ate Pairing with Freeman Curve," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2008, pp.653-656, Yamaguchi, JPN, Jul. 2008.
  161. H. Kato, Y. Nogami and Y. Morikawa, "Fast Squaring in TypeI All One Polynomial Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2008, pp.273-275, Yamaguchi, JPN, 2008.
  162. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "An Improvement of Twisted Ate Pairing Using Integer Variable with Small Hamming Weight," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2008, pp. 269-272, Yamaguchi, JPN, Jul. 2008.
  163. S. Kobayashi, Y. Nogami and T. Sugimura, "Generating Irreducible Self-reciprocal Polynomials by Using Even Polynomial over Fq," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2008, pp. 121-124, Yamaguchi, JPN, Jul. 2008.
  164. T. Yoshida, H. Katou, Y. Nogami and Y. Morikawa, "A Multiplication Algorithm in Fpm for Arbitrary Pairs of Characteristic p and Degree m Such That p > m," Proceedings of the Joint workshop on information security, vol.JWIS2007, Tokyo, JPN, Aug. 2007.
  165. H. Nasu, Y. Nogami, R. Namba and Y. Morikawa, "A Method for Constructing an Efficient Basis for Trace Calculation," Proceedings of the International Conference on Computing and Convergence Technology, vol.ICCIT2007, pp.229-234, Gyeongju, KOR, Nov. 2007.
  166. H. Nasu, Y. Nogami, R. Namba and Y. Morikawa, "A Method for Constructing a Self-Dual Normal Basis in Odd Characteristic Extension Field," Proceedings of the International Conference on Finite Fields and Applications, vol.Fq8, pp.867-876, Melbourne, AUS, Jul. 2007.
  167. H. Katou, F. Wang, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Algorithm in Extension Fields," Proceedings of the Annual International Conference on Information Security and Cryptology, vol.ICISC2006, pp.94-106, Busan, KOR, Dec. 2006.
  168. M. Akane, Y. Nogami and Y. Morikawa, "A Method for Checking the Parity of (#Jc-1)/2," Proceedings of the International Symposium on Information Theory and Its Applications, vol.ISITA2006, Seoul, KOR, Oct. 2006.
  169. Y. Nogami, H. Katou and Y. Morikawa, "Cyclic Vector Multiplication Algorithm Makes an Inversion in Fp3 Fastest," Proceedings of the Joint workshop on information security, vol.JWIS2006, pp.513-524, Seoul, KOR, 2006.
  170. R. Namba, Y. Nogami and Y. Morikawa, "A Basis Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis," Proceedings of the Joint workshop on information security, vol.JWIS2006, pp.431-445, Seoul, KOR, 2006.
  171. H. Katou, F. Wang, Y. Nogami and Y. Morikawa, "Cyclic Vector Multiplication is Efficient for Small Extension Degrees," Proceedings of the International Congress on Mathematical Software, vol.ICMS2006, Castro Urdiales, ESP, Sep. 2006.
  172. Y. Nogami and Y. Morikawa, "Twist of Elliptic Curve with respect to Variable y," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2006, Chiang Mai, THA, Jul. 2006.
  173. F. Wang, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Algorithm in Extension Fields GF(p2d)," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2005, Jeju, KOR, Jul. 2005.
  174. Y. Nogami and Y. Morikawa, "An Algorithm for Systematically Generating Irreducible Cubic Trinomials over Prime Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2005, Jeju, KOR, Jul. 2005.
  175. Y. Nogami and Y. Morikawa, "A Method for Distinguishing the Two Candidate Elliptic Curves in CM Method," Proceedings of the Annual International Conference on Information Security and Cryptology, vol.ICISC2004, pp.249-260, Seoul, KOR, Dec. 2005.
  176. Y. Nogami and Y. Morikawa, "The parity of (#E-1)/2," Proceedings of the International Symposium on Information Theory and Its Applications, vol.ISITA2004, Parma, ITA, 2004.
  177. Y. Nogami and Y. Morikawa, "A Classification of Irreducible Cubic Polynomials over Prime Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2004, Sendai, JPN, Jul. 2004.
  178. F. Wang, Y. Nogami and Y. Morikawa, "The Number of x’s such that x2 u, u ∈ Fp* Becomes a Quadratic Power Residue in Fp," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2004, Sendai, JPN, Jul. 2004.
  179. F. Wang, Y. Nogami and Y. Morikawa, "A Fast Square Root Computation Using the Frobenius Mapping," Proceedings of the Annual International Conference on Information Security and Cryptology, vol.ICICS2003, pp.1-10, Inner-Mongolia, CHN, Oct. 2003.
  180. Y. Nogami and Y. Morikawa, "A Fast Square Root Calculation for Elliptic Curve Cryptosystem," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2003, pp.1420-1423, Seoul, KOR, Jul. 2003.
  181. Y. Nogami and Y. Morikawa, "Fast Generation of Elliptic Curves with Prime Order over Extension Field of Even Extension Degree," Proceedings of the IEEE International Symposium on Information Theory, vol.ISIT2003, 18, Yokohama, JPN, Jun. 2003.
  182. Y. Nogami and Y. Morikawa, "Fast Generation of Elliptic Curves with Prime Order over Fp2c," Proceedings of the Workshop on Coding and Cryptography, vol.WCC2003, pp.347-356, Paris, FRA, Mar. 2003.
  183. Y. Nogami, A. Saito and Y. Morikawa, "Finite Extension Field with Modulus of All-One Polynomial and Expression of Its Elements for Fast Arithmetic Operations," Proceedings of the International Conference on Fundamentals of Electronics, Communications and Computer Sciences, vol.ICFS2002, pp.10-15, Tokyo, JPN, Mar. 2002.

国内会議

  1. 竹久 恒, 桒田 龍門, 小寺 雄太, 日下 卓也, 野上 保之 and 石原 信也, "ワンタイムパスワードを用いたUSB機器の認証方式の提案," Proceedings of 情報理論とその応用シンポジウム (SITA), pp. 453-458, Hokkaido, JPN, Dec. 2022.
  2. 壷井 智也, 小寺 雄太, 野上 保之 and 日下 卓也, "軽量暗号SIMONを用いたCAN通信に おけるペイロード暗号化とMACの 設計と実装," Proceedings of ハードウェアセキュリティフォーラム(HWS), vol. 41, pp. 64-69, Shiga, JPN, Oct. 2022.
  3. 佐藤 陵一, 日下 卓也, 野上 保之 and 小寺 雄太, "マルコフ過程と仮説検定によるRO型乱数生成回路の評価," Proceedings of 有限体理論とその擬似乱数系列生成への応用ワークショップ(FFTPRSWS), Fukuoka, JPN, Sep. 2022.
  4. 三好 茜音, 池坂 和真, 小寺 雄太, 日下 卓也 and 野上 保之, "CVMAのパラメータをセッションキーに用いる認証通信プロコルの検証," Proceedings of 電子情報通信学会技術報告, vol. 122, no. 128, pp. 30-35, Okayama, JPN, July 2022.
  5. 飯田 智宏, 服部 大地, 松村 陸矢, 南條 由紀, 小寺 雄太, 日下 卓也 and 野上 保之, "BLS12曲線上のペアリングにおけるG2上の有理点生成の高速化," Proceedings of 暗号と情報セキュリティシンポジウム(SCIS)予稿集, 大阪&オンライン, JPN, Jan. 2022.
  6. M. Duan, D. Hattori, T. Kusaka and Y. Nogami, "Design and implementation of a sophisticated control system for an air-conditioner with sensors," Proceedings of Technical Report of IEICE, vol. 121, no. 206, pp. 53-56, オンライン開催 , JPN, Oct. 2021.
  7. 服部 大地, 高橋 裕人, 多田羅 友也, 南條 由紀, 小寺 雄太, 日下 卓也 and 野上 保之, "BLS12曲線におけるペアリング計算のための最適曲線パラメータの提案とその実装評価," Proceedings of 電子情報通信学会技術報告, vol. 120, no. 224, pp. 1-6, Nov. 2020.
  8. 佐藤 陵一, 小寺 雄太 and 野上 保之, "リングオシレータを用いた小規模な物理乱数生成回路の設計及び乱数性評価," Proceedings of 有限体理論とその擬似乱数系列生成への応用ワークショップ(FFTPRSWS), pp. 32-35, Sep. 2020.
  9. 高谷 つぐみ, 小寺 雄太 and 野上 保之, "暗号向け乱数生成における非線形フィルタの設計に関する考察," Proceedings of 有限体理論とその擬似乱数系列生成への応用ワークショップ(FFTPRSWS), pp. 19-23, Sep. 2020.
  10. Y. Yang, Y. Kodera, T. Kusaka and Y. Nogami, "Thermal Image Human Thermometer and Its Privacy Protection with Raspberry Pi," Proceedings of コンピュータセキュリティシンポジウム(CSS), pp. 384-388, Oct. 2020.
  11. 白勢 政明 and 南條 由紀, "任意のBLS曲線の最終べきのhard partについて," Proceedings of 電子情報通信学会技術報告, vol. ISEC2020-30, Online, July 2020.
  12. Y. Nanjo, Y. Kodera, R. Matsumura, M. Shirase, T. Kusaka and Y. Nogami, "Evaluation of Pairing on Elliptic Curves with Embedding Degree 15 with Type-II All-one Polynomial Extension Field of Degree 5," Proceedings of Symposium on Cryptography and Information Security, Kochi, JPN, Jan. 2020.
  13. 松本年史, 日下卓也, 野上保之, 中西透, "属性ベース検索可能暗号の構成," 暗号と情報セキュリティシンポジウム予稿集, 2020年1月.
  14. Y. Nanjo, Y. Takahashi, M. Shirase, T. Kusaka and Y. Nogami, "Improvement of Miller's Algorithm of Pairing on Elliptic Curves with Embedding Degree 15 by Using Sparse Multiplication in Affine Coordinates," Proceedings of Computer Security Symposium, pp. 1543-1550, Nagasaki, JPN, Oct. 2019.
  15. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Performance Analysis of Supersingular Isogeny Diffie-Hellman with Several Classes of the Quadratic Extension Fields," 電子情報通信学会技術報告, pp. 207-214, Kochi, JPN, Jul. 2019.
  16. 松本年史, 日下卓也, 野上保之, "鍵更新機能を追加したMKSEおよびKASE方式に関する一考察," 情報理論とその応用シンポジウム予稿集, pp. 479-483, 2019年11月.
  17. 渡邊翔, 小寺雄太, 籠谷裕人, 野上保之, "物理乱数生成器の偏り抑制の一方法," 情報理論とその応用シンポジウム予稿集, pp. 393-397, 2019年11月.
  18. 小林航也, 日下卓也, 野上保之, "Twisted Edwards 曲線への写像を用いた 効率的な電子署名を実現する楕円スカラー倍算法の提案," 情報理論とその応用シンポジウム予稿集, pp. 402-407, 2019年11月.
  19. 楊 淵, 上竹嘉紀, 小林航也, 日下卓也, 野上保之 , "Raspberry Piを用いたカメラ動画像のAES暗号化に対するリアルタイム処理性能評価," コンピュータセキュリティシンポジウム予稿集, pp. 812-816, 2019年10月.
  20. 宋子豪, 松村陸矢, 南條由紀, 野上保之, 日下卓也, "埋め込み次数14のTate及びAteペアリングの実装," 電子情報通信学会技術報告, 7-12, 2019年11月.
  21. 松村陸矢, 高橋裕人, 多田羅友也, 南條由紀, 日下卓也, 野上保之, "埋め込み次数10のペアリング曲線の実装とその評価," 情報理論とその応用シンポジウム予稿集, pp. 474-478, 2019年11月.
  22. 橋本優太, 金成忠樹, 日下卓也, 野上保之, "逐次拡大体上のTwisted Montgomery曲線を用いた楕円ElGamam暗号のArduino実装と評価," 電子情報通信学会技術報告, vol. 119, pp. 260, 2019年11月.
  23. 小杉聡志, 城市翔, 生田健, 日下卓也, 野上保之, 高橋規一, "マイコン実装したAES暗号に対するCNNを用いた最終ラウンド鍵の解析," 情報科学技術フォーラム, 2019年9月.
  24. 多田羅友也, 小寺雄太, 日下卓也, 野上保之, "識別不能性証明のためのある幾何系列に対する考察," 有限体理論とその擬似乱数系列生成への応用ワークショップ予稿集, pp. 7-10, 2019年9月.
  25. 武田祐樹, 小寺雄太, 日下卓也, 野上保之, "非線形フィルタの適用による群をなす2 値擬似乱数系列の生成," 有限体理論とその擬似乱数系列生成への応用ワークショップ予稿集, pp. 1-6, 2019年9月.
  26. Y. Kodera, T. Kusaka and Y. Nogami, "Classifying a Random Number Generators Based on a Statistical Feature of the Distribution of Bits," Proceedings of Workshop on Finite Field Theory and its Application for Pseudo-Random Sequences, pp. 33-40, Fukuoka, JPN, Sep. 2019.
  27. 谷田翔吾, 上竹嘉紀, 小椋央都, 日下卓也, 籠谷裕人, 野上保之, "位数4の有利点を用いたCurve25519に対するサイドチャネル攻撃に関する考察," 情報処理学会研究報告, pp. 69-74, 2019年8月.
  28. 多田羅友也, 小寺雄太, 日下卓也, 野上保之, R. H. M. Zaragoza, "Legendre記号を用いて生成される2値幾何系列一様化のためのパラメータ選択に関する考察," 暗号と情報セキュリティシンポジウム予稿集, 2019年1月.
  29. 眞田晃宏, 上竹嘉紀, 日下卓也, 野上保之, 高橋規一, "FPGA上に実装したCurve25519への位数4及び8の有理点を用いたサイドチャネル攻撃に関する考察," 暗号と情報セキュリティシンポジウム予稿集, 2019年1月.
  30. 小林航也, 三浦裕正, 日下卓也, 野上保之, "Twisted Edwards 曲線への写像も考慮したBLS曲線における楕円スカラー倍算の効率化," 暗号と情報セキュリティシンポジウム予稿集, 2019年1月.
  31. 高橋裕人, 金成忠樹, 南條由紀, M. A. Khandaker, 日下卓也 and 野上保之, "BLS曲線上での高速化手法を用いたペアリング暗号ライブラリELiPSの実装と評価 ," 電子情報通信学会技術報告, pp. 21-26, Tokyo, JPN, Mar. 2019.
  32. 三浦裕正, 小林航也, 日下卓也 and 野上保之, "2の冪乗位数をもつEdwards曲線の性質に関する考察," 電子情報通信学会技術報告, pp. 27-32, Tokyo, JPN, Mar. 2019.
  33. 金成忠樹, 高橋裕人, 橋本優太, 小寺雄太, 日下卓也, 野上保之, 中西透, "具体的なペアリングベース準同型暗号に対するRelic-toolkitとELiPSライブラリの活用比較," 暗号と情報セキュリティシンポジウム予稿集, 2019年1月.
  34. 南條由紀, カンダカルエムディアルアミン, 白勢政明, 日下卓也, 野上保之, "KSS曲線を用いた効率的なペアリングのためのパラメータの条件," 暗号と情報セキュリティシンポジウム予稿集, 2019年1月.
  35. 三浦裕正, 小林航也, 日下卓也, 野上保之, "2の冪乗位数をもつEdwards曲線の性質に関する考察," 電子情報通信学会技術報告, ISEC2018-85, pp. 27-32, 2019年3月.
  36. 一色竜之介, 五百旗頭健吾, 日下卓也, 亀川哲志, 野上保之, "Investigation of CAN Transceiver and Controller Response to Electromagnetic Disturbance by Using Current Injection Probe," 電子情報通信学会技術報告, pp. 23-28, 2018年11月.
  37. 小林航也, 野上保之, 日下卓也, "位数が40の倍数となる楕円曲線を用いた素因数分解法に関する一考察," 暗号と情報セキュリティシンポジウム予稿集, 2018年1月.
  38. 小野寛享, M. A. Khandaker, 南條由紀, 松本年史, 日下卓也, 野上保之, "楕円ペアリングライブラリを用いたIDベース認証のRaspberry Pi実装とその性能評価," 暗号と情報セキュリティシンポジウム予稿集, 2018年1月.
  39. 南條由紀, M. A. Khandaker, 小寺雄太, 野上保之, "BN曲線におけるペアリング暗号について二つの拡大体構成法を用いた実装法," 暗号と情報セキュリティシンポジウム予稿集, 2018年1月.
  40. 武田祐樹, 小寺雄太, 日下卓也, 野上保之, "線形複雑度が可変なある擬似乱数系列の部分的乱数性に対する評価," 情報理論とその応用シンポジウム予稿集, pp. 315-320, 2018年12月.
  41. 武田祐樹, 小寺雄太, 日下卓也, 野上保之, "線形複雑度が可変な擬似乱数系列の生成法," 有限体理論とその擬似乱数系列生成への応用ワークショップ予稿集, pp. 14-18, 2018年8月.
  42. 南條由紀, カンダカルエムディアルアミン, 日下卓也, 野上保之, "KSS曲線を用いた効率的なペアリング暗号のための18次拡大体構成法の評価," コンピュータセキュリティシンポジウム予稿集, pp. 390-397, 2018年10月.
  43. 南條由紀, カンダカルエムディアルアミン, 白勢政明, 日下卓也, 野上保之, "計算効率の良い逐次拡大体の構成条件の下でのBLS曲線の係数決定法," 電子情報通信学会技術報告, vol. 118, pp. 9-16, 2018年5月.
  44. Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration for an Efficient Implementation of a Pseudorandom Sequence Generated by Trace function and Legendre symbol and Its Randomness Properties," Proceedings of Symposium on Information Theory and Its Application, pp. 321-326, Fukushima, JPN, Dec. 2018.
  45. Y. Kodera, T. Kusaka and Y. Nogami, "Autocorrelation of a Geometric Sequence Binarized over an Odd Characteristic Field," Proceedings of Computer Security Symposium, pp. 420-424, Nagano, JPN, Oct. 2018.
  46. Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration for Utilizing a CSPRNG for a Searchable Symmetric Encryption," Proceedings of Workshop on Finite Field Theory and its Application for Pseudo-Random Sequences, Yamaguchi, JPN, Aug. 2018.
  47. 實井識人, 南條由紀, M. A. Khandaker, 日下卓也, 野上保之, "BLS48上のペアリングにおける楕円スカラー倍算の効率化," 暗号と情報セキュリティシンポジウム予稿集, 2018年1月.
  48. T. Matsumoto, Y. Kodera, Md. A. Ali, T. Kusaka and Y. Nogami, "An Improvement of NTU Sequence Generation Using Sub Extension Field by CVMA," Proceedings of Symposium on Information Theory and Its Application, Fukushima, JPN, Dec. 2018.
  49. 小寺雄太, 日下卓也, 野上保之, "奇標数体上のトレース関数とべき乗剰余判定を用いて生成される疑似乱数系列の分布特性," 有限体理論とその擬似乱数系列生成への応用ワークショップ予稿集, 2017年10月.
  50. 小川千晶, 小寺雄太, 宮崎武, 上原聡, 日下卓也, 野上保之, "奇標数体上の原始多項式を用いた多値擬似乱数系列における係数分布," 情報理論とその応用シンポジウム予稿集, pp. 582-587, 2017年12月.
  51. 小寺雄太, 小川千晶, 村岡英之, 荒木俊輔, 宮崎武, 上原聡, 日下卓也, 野上保之, "擬似乱数生成のための効率的なトレース計算法に関する考察," 情報理論とその応用シンポジウム予稿集, pp. 588-592, 2017年12月.
  52. 眞田晃宏, 上竹嘉紀, 小林航也, 川西紀昭, 日下卓也, 野上保之, "Curve25519を用いた楕円曲線暗号のFPGAへの高速な実装," 情報理論とその応用シンポジウム予稿集, pp. 306-310, 2017年11月.
  53. 野上保之, "楕円曲線暗号に対するSW/HW攻撃に関する報告," ハードウェアセキュリティフォーラム, 2017年12月.
  54. M. A. Khandaker, 小野寛享, 南條由紀, 日下卓也, 野上保之, "BLS曲線におけるPseudo 8-Sparse乗算を用いた効率的なOptimal-Ateペアリングの実装," コンピュータセキュリティシンポジウム予稿集, pp. 1040-1046, 2017年10月.
  55. 南條由紀, M. A. Khandaker, 日下卓也, 野上保之, "BN曲線における効率的な6次ツイスト写像と法多項式の定数の関係," コンピュータセキュリティシンポジウム予稿集, pp. 1034-1039, 2017年10月.
  56. 小寺雄太, S. Duquesne, 白勢政明, 野上保之, "楕円ペアリング暗号のための3次拡大体における演算の効率化に関する考察," 電子情報通信学会技術報告, pp. 51-56, 2016年7月.
  57. 眞田晃弘, S. Duquesne, 白勢政明, 野上保之, "楕円ペアリング暗号のための4次拡大体における演算の効率化に関する考察," 電子情報通信学会技術報告, pp. 45-50, 2016年7月.
  58. 宮崎武, 荒木俊輔, 上原聡, 野上保之, "素体上のロジスティック写像の生成系列におけるビット抽出方法と乱数性," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  59. 土屋和由, 野上保之, 上原聡, "二種類の型のNTU系列に関するインターリーブ系列," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  60. 三隅晃輝, 野上保之, "拡大体を用いたRing-LWEの考察," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  61. 小野寛享, 野上保之, 熊野晶斗, "埋め込み次数2 もしくは3 の合成数位数ペアリングに対する計算効率の検討," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  62. 三好俊介, 野上保之, 日下卓也, 山井成良, "BN曲線上の楕円離散対数問題の解読におけるモンゴメリ乗算の最適化," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  63. 三隅晃輝, 野上保之 , "拡大体を用いたRing-LWEの考察," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  64. 小野寛享, 野上保之, 熊野晶斗, "埋め込み次数2もしくは3の合成数位数ペアリングに対する計算効率の検討," 暗号と情報セキュリティシンポジウム予稿集, 2016年1月.
  65. 平郡聖士, 野上保之, 上原聡, 土屋和由, "同じNTU系列を生成する異なる既約多項式についての考察," 情報理論とその応用シンポジウム予稿集, pp. 115-119, 2016年12月.
  66. 城市翔, 梶谷翔馬, S. Duquesne, 野上保之, T. Austin , "Android上でのモンゴメリ乗算を用いたECDLP攻撃の実装," 情報理論とその応用シンポジウム予稿集, pp. 461-465, 2016年12月.
  67. 土屋和由, 野上保之, "制御変数が4である有限体上のロジスティック写像による最大周期系列に対する線形複雑度プロファイル," 日本応用数理学会, 2015年9月.
  68. 小川千晶, 野上保之, 土屋和由, 上原 聡, "奇標数体上の非原始多項式を用いた擬似乱数系列の生成," 情報理論とその応用シンポジウム予稿集, 2015年11月.
  69. 小池将太, 野上保之, 土屋和由, 上原 聡, "奇標数体上の多値擬似乱数系列の値の分布について," 情報理論とその応用シンポジウム予稿集, 2015年11月.
  70. 實井識人, 野上保之, 日下卓也, "逐次拡大体F(2^4)^2における演算の効率化について," 情報理論とその応用シンポジウム予稿集, 2015年11月.
  71. Y. Nogami, H. Ino, K. Tsuchiya, S. Uehara and R. H. M. Zaragoza, "A Consideration on Trace Sequence over Finite Field," Technical Report of IEICE, vol. 115, no.214, pp.25-29, Sep. 2015.
  72. 土屋和由, 野上保之, "制御変数が4である有限体上のロジスティック写像による生成系列の周期構成," 暗号と情報セキュリティシンポジウム予稿集, 2015年1月.
  73. 三好俊介, 野上保之, 日下卓也, 山井成良, "70 台程度の計算機を並列に用いた94bit のECDLPの解読," 暗号と情報セキュリティシンポジウム予稿集, 2015年1月.
  74. 赤木 晶一, 野上 保之, "超特異楕円曲線とそのツイスト曲線との関係," 暗号と情報セキュリティシンポジウム予稿集, 2015年1月.
  75. 三隅晃輝, 野上保之 , "NTRUにAll One Polynomialを適用した方式の検討," 電子情報通信学会技術報告, vol. 114, pp. 5-10, 2015年3月.
  76. 熊野晶斗, 野上保之, 白勢政明, "2次拡大体上の超特異楕円曲線を用いたペアリングの効率化," 電子情報通信学会技術報告, vol. 114, pp. 11-17, 2015年3月.
  77. 宮崎武, 荒木俊輔, 上原聡, 野上保之, "Safe Primeを法とした素体上のロジスティック写像による生成系列に関する一考察," 電子情報通信学会技術報告, vol. 114, no. 471, 2015年3月.
  78. 藤本祥平, 日下卓也, "SISO復号法の軟値出力に関する考察," 電子情報通信学会技術報告, IT2014-60, pp. 35-39, 2015年1月.
  79. 土屋和由, 野上保之, "有限体上のロジスティック写像による生成系列に対する長周期を保証するための条件," 日本応用数理学会, 2014年9月.
  80. 前島一仁, 五百旗頭健吾, 籠谷裕人, 野上保之, 渡辺哲史, 豊田啓孝, "AES回路の等価電流源に基づくハミング距離漏えいモデルの検討," 暗号と情報セキュリティシンポジウム予稿集, vol. SCIS2014, 2014年1月.
  81. 宮崎武, 荒木俊輔, 上原聡, 野上保之, "Doubly Safe Primeを法とする素体上のロジスティック写像による生成系列の平均周期," 暗号と情報セキュリティシンポジウム予稿集, vol. SCIS2014, 2014年1月.
  82. 野上保之, "楕円ペアリング暗号とベクトル分解問題[招待講演]," 情報理論とその応用シンポジウム予稿集, vol. IEICE Tech, pp. 19-24, 2014年12月.
  83. 手邊啓介, 野上保之, 上原聡, "奇標数体上の原始多項式とべき乗剰余性に基づいた多値系列の生成," 情報理論とその応用シンポジウム予稿集, pp. 445-450, 2014年12月.
  84. 安田真也, 福士将, 野上保之, "ボランティアコンピューティングにおけるジョブ選択方法の動的切り替え手法," 電子情報通信学会技術報告, vol. 114, pp. 5-10, 2014年10月.
  85. 梶谷翔馬, 福士将, 野上保之, 天野憲樹, "GMPを利用したアプリケーションによるWebベースボランティアコンピューティ ングの性能評価," 情報処理学会研究報告, vol. 2014-HPC-146, pp. 1-8, 2014年10月.
  86. 谷俊一郎, 福士将, 野上保之, "ボランティアコンピューティングにおける信頼度に基づくジョブスケジューリング法の実装," 電子情報通信学会技術報告, vol. 114, pp. 131-136, 2014年7月.
  87. 工原誠, 福士将, 天野憲樹, 野上保之, "Web ベースボランティアコンピューティングのためのブラウザ間P2P通信機能," 情報処理学会研究報告, vol. 2014-HPC-144, pp. 1-7, 2014年5月.
  88. 安田真也, 福士将, 野上保之, "ボランティアコンピューティングにおける多数決の完了確率推定に基づくジョブスケジューリ ング法," 電子情報通信学会技術報告, vol. 114, no.156, 2014年7月.
  89. 野上保之, 有井智紀, 高橋龍介, "高度な認証を実現する並列代数計算アルゴリズムのLSI実装およびサイドチャネル攻撃に対する安全設計手法の研究開発," コンピュータセキュリティシンポジウム予稿集, 2013年10月.
  90. 森佑樹, 赤木晶一, 根角健太, 野上保之, "BN曲線を用いたペアリングのiPhone実装," 暗号と情報セキュリティシンポジウム予稿集, 2013年1月.
  91. K. Nekado, Y. Takai and Y. Nogami, "Lazy Random Walk Efficient for Pollard's Rho Method Attacking on G3 over Barreto-Naehrig Curve (Corrected)," Memoirs Of The Faculty Of Engineering Okayama University, vol. 47, pp. 25-32, Jan. 2013.
  92. Y. Nogami and T. Sumo, "Representation of Torsion Points on Pairing Curves of Embedding Degree 1," Memoirs Of The Faculty Of Engineering Okayama University, vol. 47, pp. 19-24, Jan. 2013.
  93. 宮崎武, 荒木俊輔, 上原聡, 野上保之, "Safe Primeを法とした素体上のロジスティック写像による生成系列に関する一考察," 日本応用数理学会, 2013年9月.
  94. Y. Nogami, Y. Kono, S. AKAGI, "A Binary Sequence Generated by Legendre Symbol and Primitive Polynomial over Odd Characteristic," Technical Report of IEICE, vol. 113, pp. 5-8, 2013年5月.
  95. Y. Nogami, Y. Kono, S. AKAGI, "A Consideration on Pairing Inversion Problem of Pairing Based Cryptography with BN Curve," Technical Report of IEICE, vol. 113, pp. 35-37, 2013年5月.
  96. 日下卓也, 河野祐輝, 野上保之, "随伴有理点を考慮したランダムウォーク法の提案," 情報理論とその応用シンポジウム予稿集, pp. 55-59, 2013年11月.
  97. 三好俊介, 野上保之, 山井成良, "楕円曲線暗号におけるDNSを用いた衝突判定," 情報理論とその応用シンポジウム予稿集, pp. 51-54, 2013年11月.
  98. 多田和紀, 野上保之, 上原聡, "多値M系列からの変換で得られる2値系列に対する考察," 情報理論とその応用シンポジウム予稿集, pp. 289-293, 2013年11月.
  99. 野上保之, "ペアリング暗号に対する攻撃," シャノン理論ワークショップ予稿集, 2013年10月.
  100. 日下卓也, 野上保之, 河野祐輝, "71 ビット程度までの素数のBN曲線におけるG1 上のrho 法型の衝突攻撃の効率的な実装," 情報理論とその応用シンポジウム予稿集, pp. 60-65, 2013年11月.
  101. 多田和紀, 高井悠輔, 野上保之, 上原聡, "奇標数上のある原始多項式を用いた2値系列の生成," 情報理論とその応用シンポジウム予稿集, 2012年12月.
  102. 赤木晶一, 森佑樹, 根角健太, 野上保之, "OEF を用いた Barreto–Naehrig 曲線上での Xate ペアリング実装," 情報理論とその応用シンポジウム予稿集, 2012年12月.
  103. 河野祐輝, 有井智紀, 根角健太, 野上保之, "Barreto-Neahrig曲線適用時のG2を攻撃対象としたPollardのRho法に対する効率の良い代表元決定法," 情報理論とその応用シンポジウム予稿集, 2012年12月.
  104. 根角健太, 高井悠輔, 森佑樹, 野上保之, "Barreto-Naehrig 曲線適用時の G3 を攻撃対象とした Pollard の Rho 法に対して効率の良いものぐさランダムウォーク," 情報理論とその応用シンポジウム予稿集, 2012年12月.
  105. 野上保之, 高橋龍介, "拡大体上乗算アルゴリズムCVMAのFPGA実装とハードウェア設計法," コンピュータセキュリティシンポジウム予稿集, 2012年10月.
  106. 有井智紀, 根角健太, 野上保之, "ツイスト曲線上の有理点に対する有理点ノルムの性質とRho法への応用," コンピュータセキュリティシンポジウム予稿集, 2012年10月.
  107. 森佑樹, 根角健太, 野上保之, "BN曲線を用いたペアリングのNTLによるiPhone実装," 暗号と情報セキュリティシンポジウム予稿集, 2012年1月.
  108. 根角健太, 森岡恵理, 野上保之, "F_{(2^4)^2}上の逆元計算を用いたAES用SubBytes変換回路の小型化," 暗号と情報セキュリティシンポジウム予稿集, 2012年1月.
  109. 河野祐輝, 根角健太, 森佑樹, 有井智紀, 野上保之, "BN曲線におけるG2上のρ法に関する効率的な代表元決定法," 電子情報通信学会技術報告, vol. 112, pp. 1-6, 2012年7月.
  110. 野上保之, 高井悠輔, 小林茂樹, 杉村立夫, 上原聡, "奇標数素体上の2^i次原始多項式を構成するための一手法," 電子情報通信学会技術報告, vol. 112, pp. 19-24, 2012年5月.
  111. 村上幸一, 李田財, 舩曵信生, 野上保之, "オープンソースソフトウェア利用マニュアル管理システムの開発と大学院演習への適用," 電子情報通信学会技術報告, vol. 111, pp. 191-196, 2012年3月.
  112. K. Nekado, Y. Takai, Y. Nogami and Y. Morikawa, "Squaring Algorithm Efficient for Cubic Extension Field Derived with Pseudo Gauss Period Normal Basis," Memoirs Of The Faculty Of Engineering Okayama University, vol. 45, pp. 54-59, Okayama, JPN, Jan. 2011.
  113. Y. Nogami, E. Yanagi, T. Izuta and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 1 Whose Order Has Two Large Prime Factors," Memoirs Of The Faculty Of Engineering Okayama University, vol. 45, pp. 46-53, Okayama, JPN, Jan. 2011.
  114. 森岡恵理, 根角健太, 野上保之, "逐次拡大体F_{(2^4)^2}を用いたAESのSubBytesにおける効率の良い演算," 電気 情報関連学会中国支部連合大会予稿集, pp. 120-121, 2011年10月.
  115. 根角健太, 野上保之, "3次 All One Polynomial Field 上で効率の良い自乗算アルゴリズム," 電気 情報関連学会中国支部連合大会予稿集, pp. 497-498, 2011年10月.
  116. 小林茂樹, 野上保之, 杉村立夫, "自己α変換を用いた奇標数素体上の自己相反既約多項式の生成法," 情報理論とその応用シンポジウム予稿集, 2011年12月.
  117. 森佑樹, 角力大地, 野上保之, 松嶋智子, 上原聡, "Barreto-Naehrig曲線上のある特殊な巡回群に対するFrobenius写像を用いたRho法による攻撃の実装評価," 情報理論とその応用シンポジウム予稿集, 2011年12月.
  118. 有井智紀, 角力大地, 野上保之, 松嶋智子 and 上原聡, "BW曲線上のある特殊なねじれ群の有理点のノルムに関する一性質," 情報理論とその応用シンポジウム予稿集, Iwate, JPN, Dec. 2011.
  119. 高井悠輔, 野上保之, 小林茂樹, 杉村立夫, 上原聡, "奇標数素体上の2 のべき乗次原始多項式の生成法," 情報理論とその応用シンポジウム予稿集, 2011年12月.
  120. 高橋龍介, 高井悠輔, 根角健太, 野上保之, 籠谷裕人, 成田隆, "ガウス周期正規基底を用いた循環ベクトル乗算アルゴリズムの省メモリ実装," 情報理論とその応用シンポジウム予稿集, 2011年12月.
  121. 野上保之, 籠谷裕人, 成田隆, "暗号システム用の代数計算回路の高効率実装," コンピュータセキュリティシンポジウム予稿集, 2011年10月.
  122. 角力大地, 森佑樹, 野上保之, 松嶋智子, 上原聡, "Fp^2上で6次ツイストしたBN曲線上ペアリング有理点群に対するRho法の適用," コンピュータセキュリティシンポジウム予稿集, 2011年10月.
  123. 根角健太, 野上保之, 森岡恵理, "F_{(2^4)^2}上の複雑混合基底による基底変換を用いたAESのSubBytes変換," コンピュータセキュリティシンポジウム予稿集, 2011年10月.
  124. 根角健太, 野上保之, 森岡恵理, "冗長表現基底によるF_{(2^4)^2}上の逆元計算を用いたAESのSubBytes変換," コンピュータセキュリティシンポジウム予稿集, 2011年10月.
  125. 酒見由美, 伊豆哲也, 武仲正彦, 安田雅哉, 高橋直樹, 野上保之 and 森川良孝, "160 ビットの楕円曲線における補助入力付き離散対数問題の解読(SCIS論文賞)," 暗号と情報セキュリティシンポジウム予稿集, Fukuoka, JPN, Jan. 2011.
  126. 角力大地, 柳枝里佳, 野上保之, 森川良孝, 松嶋智子, 上原聡, "通常部分体曲線上のねじれ群に対するフロベニウス写像," 暗号と情報セキュリティシンポジウム予稿集, 2011年1月.
  127. 高井悠輔, 根角健太, 野上保之, 森川良孝, "標数次拡大体における効率の良い乗算アルゴリズム," 暗号と情報セキュリティシンポジウム予稿集, 2011年1月.
  128. 森佑樹, 角力大地, 野上保之, 松嶋智子, 上原聡, "群の位数rによるr次拡大体を用いたペアリング曲線," 電子情報通信学会技術報告, vol. 111, pp. 47-52, 2011年7月.
  129. 高橋龍介, 根角健太, 高井悠輔, 野上保之, 籠谷裕人, 成田隆, "循環ベクトル乗算アルゴリズムの省メモリ実装," 電子情報通信学会技術報告, vol. 111, pp. 145-50, 2011年7月.
  130. 出田哲也, 竹内翔一, 西井一志, 野上保之, 森川良孝, "埋め込み次数1 の非超特異ペアリングフレンドリ曲線上のGLV法が適用できる部分群," コンピュータセキュリティシンポジウム予稿集, pp.249-254, 2010年10月.
  131. K. Nekado, H. Kato, Y. Nogami and Y. Morikawa, "Efficient Squaring Algorithm for Xate Pairing with Freeman Curve," Departmental Bulletin Paper of Okayama University, vol. 44, pp. 69-72, Okayama, JPN, Jan. 2010.
  132. K. Nekado, H. Kato, Y. Nogami, Y. Morikawa, "Extension Field for Xate Pairing with Freeman Curve," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 108-112, 2010年1月.
  133. Y. Nogami and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors," Memoirs Of The Faculty Of Engineering Okayama University, vol. 44, pp. 60-68, Okayama, JPN, Jan. 2010.
  134. 高井悠輔, 根角健太, 野上保之, 籠谷裕人, 森川良孝, "MRCP の分類とこれを法とする素体上乗算へ循環ベクトル乗算アルゴリズムを適用した場合の性能評価," 電気 情報関連学会中国支部連合大会予稿集, pp. 534-535, 2010年10月.
  135. 柳枝里佳, 角力大地, 加藤英洋, 野上保之, 森川良孝, 松嶋智子, 上原聡, "通常部分体曲線上の離散対数計算に対するFrobenius写像の活用," 情報理論とその応用シンポジウム予稿集, 2010年12月.
  136. 湯浅達也, 根角健太, 野上保之, 森川良孝, "Type<k,4>GNBを用いた2次逐次拡大体F_{{p^2}^2}の構成とその効率的な乗算の実装," 暗号と情報セキュリティシンポジウム予稿集, 2010年12月.
  137. 西井一志, 出田哲也, 野上保之, 森川良孝, "埋め込み次数が2の合成数位数の非超特異ペアリングフレンドリ曲線の生成," 情報理論とその応用シンポジウム予稿集, 2010年12月.
  138. 根角健太, 加藤英洋, 野上保之, 森川良孝, "循環ベクトル乗算アルゴリズムの理論的な評価とその改良," 情報理論とその応用シンポジウム予稿集, 2010年12月.
  139. 根角健太, 野上保之 and 森川良孝, "ガウス周期正規基底の存在確率に関する定理とその証明," 情報理論とその応用シンポジウム予稿集, Nagano, JPN, Dec. 2010.
  140. 加藤英洋, 竹内翔一, 野上保之, 森川良孝, 松嶋智子, "Barreto-Naehrig曲線上の拡大体上有理点に対するノルムを用いた離散 対数計算の効率化に関する一考察," コンピュータセキュリティシンポジウム予稿集, pp. 471-476, 2010年10月.
  141. 酒見由美, 伊豆哲也, 武仲正彦, 安田雅哉, 野上保之, 森川良孝, "TinyTate ライブラリが使用する楕円曲線における補助入力付き離散対数問題の解読報告," コンピュータセキュリティシンポジウム予稿集, pp. 477-482, 2010年10月.
  142. 竹内翔一, 加藤英洋, 野上保之, 森川良孝, 松嶋智子, "非対称ペアリングに用いる拡大体上有理点の各座標のノルムとトレース," コンピュータセキュリティシンポジウム予稿集, pp. 363-368, 2010年10月.
  143. 出田哲也, 竹内翔一, 西井一志, 野上保之, 森川良孝, "埋め込み次数1 の非超特異ペアリングフレンドリ曲線上のGLV法が適用できる部分群," コンピュータセキュリティシンポジウム予稿集, pp.249-254, 2010年10月.
  144. 村上拓, 根角健太, 野上保之, 森川良孝, "AESのSubBytesにおけるF(2^4)^2 を用いた効率的な逆元計算," コンピュータセキュリティシンポジウム予稿集, pp.345-350, 2010年10月.
  145. 出田哲也, 野上保之, 森川良孝, "2000-bit程度の合成数位数をもつ埋め込み次数1の非超特異ペアリングフレンドリ曲線の生成に関する実装報告," 暗号と情報セキュリティシンポジウム予稿集, 2010年1月.
  146. 加藤英洋, 根角健太, 野上保之, 森川良孝, "暗号応用を目的としたTypeI最適正規基底を用いた拡大体上2乗算に関する一考察," 暗号と情報セキュリティシンポジウム予稿集, 2010年1月.
  147. 柳 枝里佳, 西井 一志, 野上 保之, 森川 良孝, "埋め込み次数3または4かつ合成数位数をもつ非超特異ペアリングフレンドリ曲線生成法の比較," 暗号と情報セキュリティシンポジウム予稿集, 2010年1月.
  148. 酒見由美, 竹内翔一, 野上保之, 森川良孝, "マルチペアリングを用いたTwisted Ate ペアリングの改良," 暗号と情報セキュリティシンポジウム予稿集, 2010年1月.
  149. 根角健太, 野上保之, 森川良孝, "Pippenger 法と Montgomery トリックを効率よく用いたマルチスカラ倍算アルゴリズム," 暗号と情報セキュリティシンポジウム予稿集, 2010年1月.
  150. 野上保之, 竹内翔一, 松嶋智子, 上原聡, 森川良孝, "非対称ペアリングに用いる拡大体上楕円有理点群に対する高次トレースの活用," 電子情報通信学会技術報告, vol. 110, pp. 1-8, 2010年12月.
  151. 高井悠輔, 根角健太, 野上保之, 森川良孝, 籠谷裕人, "MRCP の分類とその素体上の乗算への循環ベクトル乗算アルゴリズムの適用," 電子情報通信学会技術報告, vol. 110, pp. 19-24, 2010年7月.
  152. 酒見由美, 伊豆哲也, 武仲正彦, 野上保之, 森川良孝, "EMV署名に対するCNTW攻撃の計算量評価," 電子情報通信学会技術報告, vol. 110, pp. 195-201, 2010年7月.
  153. 根角健太, 野上保之, 森川良孝, "ガウス周期正規基底の存在確率," 電子情報通信学会技術報告, vol. 109, pp. 403-407, 2010年2月.
  154. 出田哲也, 竹内翔一, 西井一志, 野上保之, 森川良孝, "埋め込み次数1 の非超特異ペアリングフレンドリ曲線上のGLV法が適用できる部分群," コンピュータセキュリティシンポジウム予稿集, 2010年10月.
  155. 柳枝里佳, 西井一志, 野上保之, 森川良孝, "埋め込み次数3または4かつ合成数位数をもつ非超特異ペアリングフレンドリ曲線生成法の比較," 暗号と情報セキュリティシンポジウム予稿集, 2010年1月.
  156. 西井一志, 出田哲也, 野上保之, 森川良孝, "埋め込み次数が2の合成数位数の非超特異ペアリングフレンドリ曲線の生成," 情報理論とその応用シンポジウム予稿集, 2010年12月.
  157. Y. Nogami, E. Yanagi, T. Izuta and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 1 Whose Order Has Two Large Prime Factors," vol. 45, no. 5, pp. 46-53, Nov. 2010.
  158. Y. Nogami and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors," vol. 44, no. 8, pp. 363-368, Nov. 2010.
  159. 竹内翔一, 加藤英洋, 野上保之, 森川良孝, 松嶋智子, "非対称ペアリングに用いる拡大体上有理点の各座標のノルムとトレース," コンピュータセキュリティシンポジウム予稿集, pp. 363-368, 2010年10月.
  160. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "Cost Evaluation of The Improvement of Twisted Ate Pairing That Uses Integer Variable Chi of Small Hamming Weight," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 113-116, Okayama, JPN, Jan. 2009.
  161. K. Nekado, H. Kato, Y. Nogami and Y. Morikawa, "Extension Field for Xate Pairing with Freeman Curve," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 108-112, Okayama, JPN, Jan. 2009.
  162. H. Kato, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Algorithm for Extension Fields --Especially for Fast Extension Fields--," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 99-107, Okayama, JPN, Jan. 2009.
  163. 湯浅達也, 柳枝里佳, 根角健太, 西井一志, 竹内翔一, 野上保之, 森川良孝, "F_p^4のType-I ONBを用いた2次逐次拡大体F_{p^2}^2の構成とその効率的な乗算の実装," 情報理論とその応用シンポジウム予稿集, 2009年12月.
  164. 西井一志, 竹内翔一, 湯浅達也, 柳枝里佳, 酒見由美, 野上保之, 森川良孝, "埋め込み次数が4かつ合成数位数の非超特異ペアリングフレンドリ曲線の生成," 情報理論とその応用シンポジウム予稿集, 2009年12月.
  165. 根角健太, 柳枝里佳, 吉田知輝, 那須弘明, 野上保之, 森川良孝, "Freeman 曲線を用いた Xate ペアリングに適した拡大体の構成法," 暗号と情報セキュリティシンポジウム予稿集, 2009年1月.
  166. 酒見由美, 伊豆哲也, 武仲正彦, 野上保之, 森川良孝, "署名偽造攻撃の次世代電子パスポートへの適用," コンピュータセキュリティシンポジウム予稿集, pp.427-432, 2009年10月.
  167. 根角健太, 湯浅達也, 野上保之, 森川良孝, "Freeman 曲線を用いた Xate および R–ate ペアリングのための定義体における乗算アルゴリズム," コンピュータセキュリティシンポジウム予稿集, pp.39-44, 2009年10月.
  168. 酒見由美, 竹内翔一, 野上保之, 森川良孝, "Cross Twisted Xateペアリングを用いたマルチペアリング," 暗号と情報セキュリティシンポジウム予稿集, pp.259, 2009年1月.
  169. 加藤英洋, 根角健太, 柳枝里佳, 野上保之, 森川良孝, "ペアリング計算での利用を考慮した拡大体上2乗算の改良," 暗号と情報セキュリティシンポジウム予稿集, 2009年1月.
  170. 西井一志,酒見由美,野上保之,森川良孝, "2つの大きな素因数を含む合成数位数をもつ非超特異ペアリングフレンドリ曲線の一生成法," 電子情報通信学会技術報告, vol.109, pp. 51-54, Minato, JPN, May 2009.
  171. 柳枝里佳,根角健太,野上保之,森川良孝, "ガウス周期正規基底に基づく乗算アルゴリズムCVMAの改良," 電子情報通信学会技術報告, vol.109, pp. 55-60, Minato, JPN, May 2009.
  172. 酒見由美, 西井一志, 出田哲也, 湯浅達也, 野上保之 and 森川良孝, "二つの大きな素因数を含む合成数位数をもつ非超特異ペアリングフレンドリ曲線を用いたクロスツイスト Ate ペアリングの高速化," 電子情報通信学会技術報告, pp. 125-130, Akita, JPN, Jul. 2009.
  173. 出田哲也,酒見由美,西井一志,竹内翔一,野上保之,森川良孝, "埋め込み次数1の非超特異ペアリングフレンドリ曲線を用いたTateペアリングの実装," 電子情報通信学会技術報告, vol.109, pp. 59-64, 2009年9月.
  174. Y. Nogami, Y. Morikawa, "A Consideration on Basis Conversion Matrix," Shannon Theory Workshop, pp. 13-20, 2009年9月.
  175. 加藤英洋, 野上保之, 上原聡, 森川良孝, "暗号応用のための小さな巡回群を用いた基底変換行列の効率的な生成法," 電子情報通信学会技術報告, vol. 109, pp. 43-50, 2009年12月.
  176. 竹内翔一, 出田哲也, 酒見由美, 西井一志, 野上保之, 森川良孝, "埋め込み次数1の非超特異ペアリングフレンドリ曲線上でのGLV法の適用," 電子情報通信学会技術報告, vol. 109, pp. 37-41, 2009年12月.
  177. 西井一志, 竹内翔一, 湯浅達也, 柳枝里佳, 酒見由美, 野上保之, 森川良孝, "埋め込み次数が4かつ合成数位数の非超特異ペアリングフレンドリ曲線の生成," 情報理論とその応用シンポジウム予稿集, 2009年12月.
  178. H. Kato, K. Nekado, Y. Nogami and Y. Morikawa, "Fast Exponentiation in Extension Field with Frobenius Mappings," Memoirs Of The Faculty Of Engineering Okayama University, vol. 42, pp. 36-43, Okayama, JPN, Jan. 2008.
  179. Y. Nogami and Y. Morikawa, "A Method for Checking the Parity of (#Jc-1)/2 Genus 2 and 3 Hyperelliptic Curves," Memoirs Of The Faculty Of Engineering Okayama University, vol. 42, pp. 110-114, Okayama, JPN, Jan. 2008.
  180. 竹内翔一, 加藤英洋, 野上保之, 森川良孝, "Type I AOPFにおける二乗算の高速化," 電気 情報関連学会中国支部連合大会予稿集, pp. 109-110, 2008年10月.
  181. 竹内翔一, 酒見由美, 那須弘明, 野上保之, 森川良孝, "Barreto–Naehrig曲線におけるTwisted AteペアリングのFrobenius写像を用いた改良," コンピュータセキュリティシンポジウム予稿集, pp.91-96, 2008年10月.
  182. 沖本卓求弥, 酒見由美, 加藤英洋, 野上保之, 森川良孝, "スマートフォン上でのペアリングライブラリおよびグループ署名の実装," コンピュータセキュリティシンポジウム予稿集, pp.205-210, 2008年10月.
  183. 吉田知輝, 加藤英洋, 根角健太, 野上保之, 森川良孝, "Gauss period normal basis を用いたペアリング暗号に効果的な拡大体上冪乗算アルゴリズム," コンピュータセキュリティシンポジウム予稿集, pp.85-90, 2008年10月.
  184. 酒見由美, 加藤英洋, 野上保之, 森川良孝, "整数変数Xを用いて改良したクロスツイストAteペアリング," コンピュータセキュリティシンポジウム予稿集, pp.97-102, 2008年10月.
  185. 吉田知輝, 加藤英洋, 根角健太, 野上保之, 森川良孝, "ペアリング暗号に効果的な拡大体上べき乗算に関する一考察," 電子情報通信学会技術報告, vol.108, pp. 101-108, 2008年7月.
  186. Y. Nogami and Y. Morikawa, "An Algorithm for Generating Irreducible Cubic Trinomials over Prime Field," Departmental Bulletin Paper of Okayama University, vol. 41, pp. 11-19, Okayama, JPN, Jan. 2007.
  187. Y. Nogami and Y. Morikawa, "The Number of the Irreducible Cubic Polynomials in the Form of x^3 ax b with a Certain Fixed Element a ," Departmental Bulletin Paper of Okayama University, vol. 41, pp. 1-10, Okayama, JPN, Jan. 2007.
  188. 根角健太, 難波諒, 野上保之, 糸谷嘉之, 森川良孝, "Type <k, m> および <k, m> Gauss Period Normal Bases が同じ正規基底となるための必要条件," 情報理論とその応用シンポジウム予稿集, pp. 615-619, 2007年11月.
  189. 加藤英洋, 吉田知輝, 野上保之, 森川良孝, "Gauss Period Normal Basisを用いた拡大体上乗算に関する一考察," コンピュータセキュリティシンポジウム予稿集, pp. 477-482, 2007年.
  190. 赤根正剛, 加藤英洋, 沖本卓求弥, 野上保之, 森川良孝, "Ateペアリングに適したBarreto-Naehrig曲線のパラメータ設定," コンピュータセキュリティシンポジウム予稿集, pp. 495-500, 2007年.
  191. 赤根 正剛,加藤英洋,沖本卓求弥,野上保之,森川良孝, "Barreto-Naehrig曲線を用いたAteペアリングにおけるMillerアルゴリズムの改良," コンピュータセキュリティシンポジウム予稿集, pp. 489-494, 2007年11月.
  192. 難波諒, 野上保之, 森川良孝, "p>mを満たす拡大体Fpmに対する基底変換行列の構成法," 暗号と情報セキュリティシンポジウム予稿集, pp. 1-6, 2007年1月.
  193. 那須弘明 野上保之 難波諒 森川良孝, "p>mを満たす素体Fp 上のm次既約多項式の組織的な生成法," 暗号と情報セキュリティシンポジウム予稿集, 2007年1月.
  194. 根角健太, 那須弘明, 難波諒, 野上保之, 森川良孝, "奇標数の偶数次拡大体におけるトレース計算に適した正規基底に関する一考察," 電子情報通信学会技術報告, vol.107, pp. 19-22, 2007年7月.
  195. 酒見由美, 那須弘明, 難波諒, 野上保之, 森川良孝, "奇数次拡大体におけるSelf-Dual正規基底の構成法," 電子情報通信学会技術報告, vol.107, pp. 23-27, 2007年7月.
  196. 平雄太, 加藤英洋, 中西透, 野上保之, 舩曵信生, 森川良孝, "署名者の負担を軽減した失効方式をもつペアリングを用いたグループ署名方式の実装," 電子情報通信学会技術報告, vol.107, pp. 69-76, 2007年9月.
  197. 難波諒, 野上保之, 森川良孝, "p>mを満たす拡大体Fpmに対する基底変換行列の構成法," 2007年 暗号と情報セキュリティシンポジウム, 2E3-4, pp. 1-6, 1 2007.
  198. Y. Nogami and Y. Morikawa, "The Orders of Elliptic Curves y^2 = x^3 + b, b in Fp," Memoirs Of The Faculty Of Engineering Okayama University, vol. 40, pp. 83-94, Okayama, JPN, Jan. 2006.
  199. 宮崎修一,加藤英洋,野上保之,森川良孝, "TypeII AOPFにおける逆元回路導出回路のFPGA実装," 暗号と情報セキュリティシンポジウム予稿集, pp. 181-184, 2006年11月.
  200. 吉田知輝,加藤英洋,野上保之,森川 良孝, "任意の標数および拡大次数に対する拡大体の構成法," Proceedings of Computer Security Symposium, pp. 181-184, 2006年10月.
  201. 小林茂樹,野上保之,杉村立夫, "TypeII ONBに類似の正規基底を用いた有限体の表現と乗法演算," 情報理論とその応用シンポジウム予稿集, 2006年11月.
  202. 難波諒, 加藤英洋, 吉田知輝, 野上保之 and 森川良孝, "次数および標数の変化に柔軟に対応できる拡大体の構成法," 情報理論とその応用シンポジウム予稿集, pp. 395-398, hokkaido. JPN, Nov. 2006.
  203. 小原真由美,赤根正剛,沖本卓求弥,野上保之,森川良孝, "ペアリング計算の実装に適した拡大体構成法," 情報理論とその応用シンポジウム予稿集, pp. 391-394, 2006年.
  204. 沖本 卓求弥,赤根 正剛,小原 真由美,野上 保之,森川 良孝, "ツイストを用いた効果的なペアリングの実装法," コンピュータセキュリティシンポジウム予稿集, pp. 37-42, 2006年10月.
  205. 難波諒, 野上保之, 森川良孝, "Optimal Normal Basis を経由する同型な拡大体間の基底変換行列の構成法," 電気 情報関連学会中国支部連合大会予稿集, pp. 302-303, 2006年10月.
  206. 宮崎修一, 加藤英洋, 野上保之, 森川良孝, "TypeII AOPF上での乗算およびTypeII OEF上での乗算のFPGA実装 ," 電気 情報関連学会中国支部連合大会予稿集, pp. 298-299, 2006年10月.
  207. 那須弘明, 野上保之, 難波諒, 森川良孝, "Type-II AOPFを用いた高速な既約多項式生成法," 電気 情報関連学会中国支部連合大会予稿集, pp. 304-305, 2006年10月.
  208. 赤根正剛, 沖本卓求弥, 野上保之, 森川良孝, "All One Polynomial Field を用いたMNT曲線に対するPairing 計算の実装," 電子情報通信学会技術報告, vol.106, pp. 13-18, 2006年7月.
  209. 加藤英洋, 王鳳, 野上保之, 森川良孝, "Type-II All One Polynomial Field上での平方根導出アルゴリズムの高速実装," 電子情報通信学会技術報告, vol.106, pp. 7-12, 2006年7月.
  210. 難波諒, 野上保之, 森川良孝, "Optimal Normal Basis を経由する同型な拡大体間の基底変換行列の構成法," 電子情報通信学会技術報告, vol.106, pp. 1-6, 2006年7月.
  211. 野上保之, 森川良孝, "ツイストを用いてペアリング計算の高速化手法," シャノン理論ワークショップ予稿集, 2006年9月.
  212. 難波諒, 加藤英洋, 吉田知輝, 野上保之, 森川良孝, "次数および標数の変化に柔軟に対応できる拡大体の構成法," 情報理論とその応用シンポジウム予稿集, pp. 395-398, 2006年11月.
  213. Y. Nogami and Y. Morikawa, "A Method for Generating Prime Order Elliptic Curves over F_{q^{2^c}}," Memoirs Of The Faculty Of Engineering Okayama University, vol. 39, pp. 71-81, Okayama, JPN, Jan. 2005.
  214. F. Wang, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Computation in Finite Fields with Application to Elliptic Curve Cryptosystem," Memoirs Of The Faculty Of Engineering Okayama University, vol. 39, pp. 82-92, Okayama, JPN, Jan. 2005.
  215. Y. Nogami, Y. Morikawa, "A Consideration on the Order of Genus 2 Hyperelliptic Curve," 情報理論とその応用シンポジウム予稿集, pp. 889-892, 2005年11月.
  216. 加藤 英洋, 野上 保之, 森川 良孝, "All-One Polynomial Field における乗算のFPGA実装," 暗号と情報セキュリティシンポジウム予稿集, pp. 365-368, 2005年11月.
  217. 加藤 英洋, 野上 保之, 難波 諒, 森川 良孝, "Cyclic Vector Multiplication Algorithmに関する一考察," 情報理論とその応用シンポジウム予稿集, pp. 295-298, 2005年11月.
  218. 赤根 正剛,野上 保之,森川 良孝, "超楕円曲線の位数に関する一考察," コンピュータセキュリティシンポジウム予稿集, pp. 457-462, 2005年10月.
  219. 難波 諒,小林 茂樹,野上 保之,杉村 立夫, "F2上の自己相反多項式に対する自己相反逆変換アルゴリズムの改良," コンピュータセキュリティシンポジウム予稿集, pp. 463-468, 2005年10月.
  220. Y. Nogami, M. Obara, Y. Hidaka and Y. Morikawa, "A Relation between CM method and Third Power Residue, Non-Residue," Proceedings of Symposium on Cryptography and Information Security, pp. 769-774, Jan. 2005.
  221. 小原真由美, 野上保之, 森川良孝, "yツイストを用いた素数位数楕円曲線生成法の性能評価," 電子情報通信学会技術報告, vol.105, pp. 59-66, 2005年7月.
  222. 日高善仁, 野上保之, 森川良孝, "非超特異楕円曲線における群構造についての検討," IEEE広島支部学生シンポジウム予稿集, pp. 253-256, 2005年11月.
  223. 小原 真由美,日高 善仁,野上 保之,森川 良孝, "F_{p^{2^i3^j}} を定義体とする素数位数楕円曲線の生成," 情報理論とその応用シンポジウム予稿集, pp. 127-130, 2004年12月.
  224. 小原 真由美,野上 保之,森川 良孝, "(#E-1)/2の偶奇の一判定法," 暗号と情報セキュリティシンポジウム予稿集, pp. 286-289, 2004年12月.
  225. 篠永 茂,野上 保之,森川 良孝, "TypeII AOPFにおける乗算の並列処理実装," 暗号と情報セキュリティシンポジウム予稿集, pp. 282-285, 2004年12月.
  226. 野上保之, "e-Learningを活用したプログラミング演習," 特別講演会 「岡山大学の e-Learning 化に向けて」, 2004年9月.
  227. 中西英雄, 大政司朗, 野上保之, 森川良孝, "スクランブル放送型動画電子透かし," 電気 情報関連学会中国支部連合大会予稿集, pp. 276-277, 2004年10月.
  228. 日高善仁, 池田宇晶, 野上保之, 森川良孝, "公開鍵暗号方式の高速化," 岡山リサーチパーク合同研究発表会, pp. 11-11, 2004年.
  229. 野上保之, 森川良孝, "加法的自己回帰既約多項式集合とその一応用," シャノン理論ワークショップ予稿集, pp.31-34, 2004年7月.
  230. 小原真由美, 野上保之, 森川良孝, "(#E-1)/2の偶奇の一判定法," 暗号と情報セキュリティシンポジウム予稿集, vol.104, pp. 1-6, 2004年11月.
  231. 王鳳,野上保之,森川良孝, "有限体の上の開平演算," 電子情報通信学会技術報告, vol.104, pp. 7-13, 2004年11月.
  232. 日高善仁, 小原真由美, 野上保之, 森川良孝, "3乗剰余および非剰余に基づくツイスト手法," 電子情報通信学会技術報告, vol.104, pp. 1-6, 2004年11月.
  233. 野上保之, "XTRを用いた暗号とその高速実装," 符号と暗号の代数的数理, 2004年11月.
  234. Y. Nogami and Y. Morikawa, "A Fast Implementation of Elliptic Curve Cryptosystem with Prime Order Defined over F_{p^{8}}," Memoirs Of The Faculty Of Engineering Okayama University, vol. 37, pp. 73-88, Okayama, JPN, Mar. 2003.
  235. 藤井吉弘, 淡野孝充, 野上保之, 森川良孝, "楕円曲線暗号への利用を目的とした拡大体F^{2^m}の高速実装," 暗号と情報セキュリティシンポジウム予稿集, pp. 765-770, 2003年1月.
  236. 藤井吉弘, 野上保之, 森川良孝, "TYPE-II All One Polynomial Field," コンピュータセキュリティシンポジウム予稿集, pp. 139-144, 2003年10月.
  237. 池田宇晶, 淡野孝充, 野上保之, 森川良孝, "標数が2の拡大体を定義体とする楕円曲線に関する一考察," 暗号と情報セキュリティシンポジウム予稿集, pp. 1194-1204, 2003年1月.
  238. 中西英雄, 野上保之, 森川良孝, "Quantization Index Modulation法に疑似乱数系列によるDCT係数の周波数拡散を用いて埋め込み情報量を増加した画像電子透かし法," 電気 情報関連学会中国支部連合大会予稿集, pp. 495-496, 2003年.
  239. 野上保之, "プログラミング実験の実験形態について~ネットワークプログラミングを通して~," 電気 情報関連学会中国支部連合大会予稿集, pp. 341-342, 2003年.
  240. 岡村真人, 野上保之, 森川良孝, "楕円曲線暗号への利用を目的とした3次既約多項式の組織的生成法," 電子情報通信学会技術報告, pp. 49-54, 2003年.
  241. 篠永茂, 藤井吉弘, 野上保之, 森川良孝, "XTRへの応用を目的とした拡大体F_{p^{6m}}の高速実装," 暗号と情報セキュリティシンポジウム予稿集, pp. 81-88, 2003年.
  242. 中嶋純, 岡村真人, 野上保之, 森川良孝 , "y^2=x^2+a, a\in F_pの解の総数と3次既約多項式の関係," 電子情報通信学会技術報告, pp. 89-94, 2003年9月.
  243. 野上保之, 藤井吉弘, 森川良孝, "逐次拡大体における演算コスト," 暗号と情報セキュリティシンポジウム予稿集, pp. 693-698, 2002年1月.
  244. 岡村真人, 野上保之, 森川良孝, "楕円曲線暗号への応用を考慮した有限体上の3次既約多項式の高速生成法," 電気 情報関連学会中国支部連合大会予稿集, pp. 360-361, 2002年.
  245. 藤井吉弘, 野上保之, 森川良孝, "フロベニアス写像が高速となる2次逐次拡大法," 電子情報通信学会技術報告, IT2002-33, 37-42, 2002年.
  246. 池田宇晶, 藤井吉弘, 野上保之, 森川良孝, "F_p^8上で定義される楕円加算の16ビットマイコンへの高速実装," 電子情報通信学会技術報告, IT2002-34, pp.43-48, 2002年.
  247. Y. Nogami and Y. Morikawa, "Determining Minimal Polynomial of Proper Element by Using Higher Degree Traces," Memoirs Of The Faculty Of Engineering Okayama University, vol. 35, pp. 197-206, Okayama, JPN, Mar. 2001.
  248. 津下浩一朗, 野上保之, 森川良孝, "多重解像度近似の1次元フーリエ変換位相を用いる画像電子透かし埋め込み法," 情報理論とその応用シンポジウム予稿集, pp. 215-218, 2001年12月.
  249. 淡野孝充, 野上保之, 森川良孝, "F{p^{2^m}上でtwistされた楕円曲線が階数1となる標数とトレースの条件," 情報理論とその応用シンポジウム予稿集, pp. 355-358, 2001年12月.
  250. 平本琢士, 野上保之, 森川良孝, "拡張AOPFにおける楕円曲線暗号の実装," 情報理論とその応用シンポジウム予稿集, pp. 351-354, 2001年12月.
  251. 津下浩一朗, 野上保之, 森川良孝, "ウェーブレット係数の視覚的複雑さを用いた画像深層暗号化法," 電子情報通信学会技術報告, vol. ISEC2000-133, pp. 35-40, 2001年3月.
  252. 淡野孝充, 齋藤昭徳, 野上保之, 森川良孝, "(x^{m 1}-1)/(x-1)を法多項式とする拡大体における平方根導出の高速化," 電子情報通信学会技術報告, IT2001-30, pp. 31-36, 2001年7月.
  253. 野上保之, 森川良孝, "3次既約多項式を用いた楕円曲線暗号に関する一考察," 電子情報通信学会技術報告, IT2001-44, pp. 7-12, 2001年.
  254. 津下浩一朗, 野上保之, 森川良孝, "多重解像度近似にPN拡散と1次元フーリエ変換を用いた画像電子透かし埋め込み法," 電子情報通信学会技術報告, IT2001-109, pp. 49-54, 2001年.
  255. 齋藤昭徳, 野上保之, 森川良孝, "GF(P^P)における自己双対正規基底に関する一考察," 情報理論とその応用シンポジウム予稿集, pp. 117-120, 2000年10月.
  256. 野上保之, 森川良孝, "OEFにおける正規基底の一構成法," 情報理論とその応用シンポジウム予稿集, pp. 113-116, 2000年10月.
  257. 平本琢士, 野上保之, 森川良孝, "Fp上の3次既約多項式f(x)を用いた楕円曲線y^2=f(x)の有理点数に関する一考察," 暗号と情報セキュリティシンポジウム予稿集, pp. 105-108, 2000年10月.
  258. 淡野孝充, 平本琢士, 野上保之, 森川良孝, "超特異でない楕円曲線の選択法," 電気 情報関連学会中国支部連合大会予稿集, pp. 543-544, 2000年.
  259. 平本琢士, 野上保之 and 森川良孝, "暗号に適した楕円曲線と定義体の標数について," 暗号と情報セキュリティシンポジウム予稿集, pp. 545-546, Okayama, JPN, 2000.
  260. 野上保之, 森川良孝, "(P^{p^i+1}-1)/(P^{p^i}-1)が素数となる場合の原始多項式の導出," 電子情報通信学会技術報告, vol. IT99-63, pp. 31-35, 2000年1月.
  261. 野上保之, 森川良孝, "(P^m-1)/(P-1)が素数となる場合のGF(P)上のm次原始多項式の導出," 情報理論とその応用シンポジウム予稿集, pp. 89-92, 1999年.
  262. 平本琢士, 矢野敏行, 野上保之, 森川良孝, "GF(P)上の既約多項式に基づくアノマラス楕円曲線の検査," 情報理論とその応用シンポジウム予稿集, pp. 117-120, 1999年.
  263. 野上保之, 山根延元, 森川良孝, "GF(P)上のf(x^P-x)の形で与えられる既約多項式の零点のk乗剰余性に関する一考察," 電気 情報関連学会中国支部連合大会予稿集, pp. 247-248, 1999年.
  264. 野上保之, 田中清, 杉村立夫, 大下眞二郎, "正規基底を用いたベクトル表現とそれに対応する最小多項式の一生成法," 電子情報通信学会信越支部大会予稿集, pp. 103-104, 1997年.
  265. 野上保之, 田中清, 杉村立夫, 大下眞二郎, "P-polynomialを用いた素数次拡大体における正規基底に関する一考察," 電子情報通信学会技術報告, vol. IT97-5, pp. 25-30, 1997年5月.
  266. 野上保之, 田中清, 杉村立夫, 大下眞二郎, "素体の拡大体における正規基底に関する一考察," 情報理論とその応用シンポジウム予稿集, pp. 875-878, 1997年12月.
  267. 島田祥憲, 野上保之, 田中清, 杉村立夫, "素体における元の平方剰余性に関する一考察," 情報理論とその応用シンポジウム予稿集, pp. 557-560, 1996年12月.
  268. 野上保之, 田中清, 杉村立夫, "GF(P)の上の自己回帰多項式に関する一考察," 電子情報通信学会基礎 境界ソサイエティ大会予稿集, pp. 152-152, 1996年9月.
  269. 野上保之, 杉村立夫, "トレースによる既約多項式の導出," 情報理論とその応用シンポジウム予稿集, pp. 693-698, 1995年.
  270. 野上保之, 杉村立夫, "原始多項式の判定及び導出," 情報理論とその応用シンポジウム予稿集, pp. 563-566, 1994年12月.
  271. 野上保之, 杉村立夫, "変数変換による既約多項式の導出の一般化," 情報理論とその応用シンポジウム予稿集, pp. 559-562, 1994年12月.