Information Security Lab.

Journal

  1. Y. Kodera, R. Sato, Md. Arshad Ali, T. Kusaka and Y. Nogami, "Transition Probability Test for an RO-Based Generator and the Relevance between the Randomness and the Number of ROs ," Proceedings of MDPI Entropy, vol. 24, no. 6, pp. 1-13, May. 2022.
  2. H. Nasu, Y. Kodera, and Y. Nogami,H. Nasu, Y. Kodera, and Y. Nogami, "A Business-to-Business Collaboration System That Promotes Data Utilization While Encrypting Information on the Blockchain," Proceedings of Proceedings of MDPI Sensors, vol. 22, no. 13, pp. 1-12, June 2022.
  3. H. Miura, S. Kanzawa, R. Matsumura, Y. Kodera, T. Kusaka and Y. Nogami, "Sophisticated analysis of a method to eliminate fruitless cycles for Pollard's rho method with skew Frobenius mapping over a Barreto-Naehrig curve," Proceedings of International Journal of Networking and Computing (IJNC), vol. 11, no. 2, pp. 231-250, July 2021.
  4. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Restrictions of Integer Parameters for Generating Attractive BLS Subfamilies of Pairing-Friendly Elliptic Curves with Specific Embedding Degrees," Proceedings of International Journal of Networking and Computing (IJNC), vol. 11, no. 2, pp. 383-411, July 2021.
  5. R. Sato, Y. Kodera, Md. Arshad Ali, T. Kusaka, Y. Nogami and Morelos-Zaragoza Robert H., "Consideration for Affects of an XOR in a Random Number Generator Using Ring Oscillators," Proceedings of MDPI Entropy, vol. 23, no. 9, pp. 1-10, Sep. 2021.
  6. B. Chandrasekaran, R. Balakrishnan and Y. Nogami, "Secure Information Transmission Framework in Wireless Body Area Networks," Proceedings of Journal of Applied Security Research, vol. 15, no. 2, pp. 279-287, Sep. 2019.
  7. B. Chandrasekaran, Y. Nogami and R. Balakrishnan, "An Efficient File Hierarchy Attribute Based Encryption Using Optimized Tate Pairing Construction in Cloud Environment," Proceedings of Journal of Applied Security Research, vol. 15, no. 2, pp. 270-278, Oct. 2019.
  8. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Improvement of Final exponentiation for Pairings on BLS Curves with Embedding Degree 15," Proceedings of IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E104-A, no. 1, Jan. 2021 (to appear).
  9. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Construction Method of an Isomorphic Map between Quadratic Extension Fields Applicable for SIDH," Proceedings of IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E103-A, no. 12, Dec. 2020 (to appear).
  10. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Performance Analysis and Evaluation of SIDH Applied Several Implementation-Friendly Quadratic Extension Fields," Proceedings of International Journal of Networking and Computing (IJNC), vol. 10, no. 2, pp. 227-241, Jan. 2020.
  11. K. Yoshimoto, Y. Uetake, Y. Kodera, T. Kusaka and Y. Nogami, "Evaluating Side-Channel Resistance Using Low Order Rational Points Against Curve25519 and an Associated Quadratic Twist," Proceedings of International Journal of Networking and Computing (IJNC), vol. 10, no. 2, pp. 144-158, July 2020.
  12. Y. Nanjo, M. A. Khandaker, M. Shirase, T. Kusaka and Y. Nogami, "Efficient Ate-Based Pairing over the Attractive Classes of BN Curves," Information Security Applications: 19th International Conference, WISA 2018, Jeju Island, Korea, August 23–25, 2018, Revised Selected Papers, 11402, pp. 55-67, Apr. 2019.
  13. Y. Kodera, M. A. Ali, T. Miyazaki, T. Kusaka, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Algebraic Group Structure of the Random Number Generator: Theoretical Analysis of NTU sequence(s)," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E102-A, 12, Dec. 2019.
  14. Y. Kodera, M. Kuribayashi, T. Kusaka and Y. Nogami, "Advanced Searchable Encryption: An Adaptively Secure Keyword Search for Matrix-type Storages," International Journal of Networking and Computing, vol. 9, no. 2, pp. 171-187, Sep. 2019.
  15. B. Chandrasekaran, R. Balakrishnan and Y. Nogami, "F‐CPABE: An Efficient and Secure Data Communication with Policy Updating in Wireless Body Area Networks," ETRI Journal, vol. 0, no. 0, pp. 1-8, Jun. 2019.
  16. R. Ueno, N. Homma, Y. Nogami and T. Aoki, "Highly Efficient GF(2^8) Inversion Circuit Based on Hybrid GF Representations," Journal of Cryptographic Engineering, vol. 9, no. 2, pp. 101-113, Jun. 2019.
  17. Y. Nanjo, M. A. Khandaker, T. Kusaka and Y. Nogami, "Efficient Pairing-based Cryptography on Raspberry pi," Journal of Communications, 13, 2, pp. 88-93, Feb. 2018.
  18. T. Kusaka, "Analysis of a Sufficient Condition on the Optimality of a Decoded Codeword of Soft-Decision Decodings for Binary Linear Codes on a 4-level Quantization over an AWGN Channel," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E101-A, no. 8, pp. 570-576, Mar. 2018.
  19. B. Chandrasekaran, Y. Nogami and R. Balakrishnan, "An Efficient Hierarchical Multi-Authority Attribute Based Encryption Scheme for Profile Matching using a Fast Ate Pairing in Cloud Environment," Journal of Communications Software and Systems, vol. 14, no. 2, pp. 151-156, Jun. 2018.
  20. Y. Hashimoto, Md. A. Khandaker, Y. Kodera, T. Park, T. Kusaka, H. Kim and Y. Nogami, "An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno," International Journal of Networking and Computing, vol. 8, no. 2, pp. 341-350, Jul. 2018.
  21. Md. A. Ali, Y. Kodera, T. Park, T. Kusaka, Y. Nogami and H. Kim, "Relation between the Irreducible Polynomials that Generates the Same Binary Sequence Over Odd Characteristic Field," Journal of Information and Communication Convergence Engineering, vol. 16, no. 3, pp. 166-172, Mar. 2018.
  22. Y. Kodera, T. Miyazaki, T. Kusaka, A. M. Arshad, Y. Nogami and S. Uehara, "Uniform Binary Sequence Generated Over Odd Characteristic Field," International Journal of Information and Electronics Engineering, vol. 8, no. 1, pp. 5-9, Mar. 2018.
  23. B. Chandrasekaran, R. Balakrishnan and Y. Nogami, "Secure Data Communication using File Hierarchy Attribute Based Encryption in Wireless Body Area Network," Journal of Communications Software and Systems, vol. 14, no. 1, pp. 75-81, Apr. 2018.
  24. S. Ueda, K. Ikuta, T. Kusaka, M. A. Khandaker, M. A. Arshad and Y. Nogami, "An Extended Generalized Minimum Distance Decoding for Binary Linear Codes on a 4-level Quantization over an AWGN Channel," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E101-A, no. 8, pp. 1235-1244, Aug. 2018.
  25. K. Tsuchiya, C. Ogawa, Y. Nogami and S. Uehara, "Linear Complexity of Geometric Sequences Defined by Cyclotomic Classes and Balanced Binary Sequences Constructed by the Geometric Sequences," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E101-A, no. 12, pp. 2382-2391, Dec. 2018.
  26. T. Kusaka, "A Study on the Error Performance of Soft-Decision Decodings for Binary Linear Codes on a 4-level Quantization over an AWGN Channel," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 12, pp. 3016-3022, Dec. 2017.
  27. Md. A. Ali, E. Ali, Md. A. Habib, Md. Nadim, T. Kusaka and Y. Nogami, "Pseudo Random Ternary Sequence and Its Autocorrelation Property Over Finite Field," International Journal of Computer Network and Information Security, vol. 9, no. 9, pp. 54-63, Sep. 2017.
  28. Md. A. Khandaker and Y. Nogami, "An Improvement of Scalar Multiplication by Skew Frobenius Map with Multi-Scalar Multiplication for KSS Curve," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 9, pp. 1838-1845, Sep. 2017.
  29. Md. A. Khandaker, T. Park, Y. Nogami and H. Kim, "A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective," Journal of Information and Communication Convergence Engineering, vol. 15, no. 2, pp. 97-103, Jun. 2017.
  30. K. Tsuchiya, Y. Nogami and S. Uehara, "Interleaved Sequence of Geometric Sequences Binarized with Legendre Symbol of Two Types," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, pp. 12, pp. 2720-2727, Sep. 2017.
  31. K. Tsuchiya and Y. Nogami, "Long Period Sequences Generated by the Logistic Map over Finite Fields with Control Parameter Four," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 9, pp. 1816-1824, Mar. 2017.
  32. B. Nasima, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Multi-Valued Sequences Generated by Power Residue Symbols over Odd Characteristic Fields," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E100-A, no. 4, pp. 922-929, Apr. 2017.
  33. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Hybrid Montgomery Reduction," ACM Transactions on Embedded Computing Systems, vol. 15, no. 3, pp. 58, May 2016.
  34. S. Kajitani, Y. Nogami, S. Miyoshi, T. Austin, Md. A. Khandaker, N. Begum and S. Duquesne, "Web-based Volunteer Computing for Solving the Elliptic Curve Discrete Logarithm Problem," International Journal of Networking and Computing, vol. 6, no. 2, pp. 181-194, Jul. 2016.
  35. Z. Liua, H. Seo, C. N. Chen, Y. Nogami, T. Park, J. Choi and H. Kim, "Secure GCM Implementation on AVR," Discrete Applied Mathematics, Nov. 2016.
  36. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Binary Field Multiplication on ARMv8," Journal of Security and Communication Networks, vol. 24, online, Feb. 2016.
  37. Y. Nogami, S. Uehara, K. Tsuchiya, N. Begum, H. Ino and R. H. M. Zaragoza, "A Multi-value Sequence Generated by Power Residue Symbol and Trace Function over Odd Characteristic Field," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E99-A, no. 12, pp. 2226-2237, Dec. 2016.
  38. Y. Nogami, H. Kagotani, K. Iokibe, H. Miyatake and T. Narita, "FPGA Implementation of Various Elliptic Curve Pairings over Odd Characteristic Field with Non Super Singular Curves," IEICE Transactions on Information and Systems, vol. E99-D, no. 4, pp. 805-815, Apr. 2016.
  39. Y. Nogami and T. H. Austin, "Associative Rational Points for Improving Random Walks with Collision-based Attack on Elliptic Curve Discrete Logarithm Problem," International Journal of Computer and Information Technology, vol. 4, no. 4, pp. 728-732, 2015.
  40. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Montgomery Multiplication and Squaring for Optimal Prime Fields," Computers & Security, vol. 49, Elsevier, online, Mar. 2015.
  41. Y. Miyakoshi, S. Yasuda, M. Fukushi, K. Watanabe and Y. Nogami, "Dynamic Job Scheduling Method based on Expected Probability of Completion of Voting in Volunteer Computing ," IEICE Transactions on Information and Systems, vol. E98-D, no. 12, pp. 2132-2140, Dec. 2015.
  42. Y. Nogami, K. Tada and S. Uehara, "A Geometric Sequence Binarized with Legendre Symbol over Odd Characteristic Field and Its Properties," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E97-A, no. 12, pp. 2336-2342, Dec. 2014.
  43. Y. Takai, K. Nekado and Y. Nogami, "The Pollards Rho Method with XTR Group on G3 over Baretto-Naehrig Curve," Journal of Next Generation Information Technology, vol. 4, no. 3, pp. 112-118, 2013.
  44. T. Sumo and Y. Nogami, "The Power Root Calculation for The Exponent Inversion Problem," Journal of Next Generation Information Technology, vol. 4, no. 3, pp. 105-111, 2013.
  45. Y. Nogami, H. Kato, K. Nekado, S. Uehara and Y. Morikawa, "Finding a Basis Conversion Matrix Using a Polynomial Basis Derived by a Small Multiplicative Cyclic Group," IEEE Transactions on Information Theory, vol. 58, no. 7, pp. 4936-4947, Mar. 2012.
  46. T. Kusaka, R. Yokoyama and T. Fujiwara, "A Recursive Method for Vector Generation in Non-Increasing Order of its Likelihood for all Binary Vectors and its Application for Linear Block Code Decodings," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E95-A, no. 4, pp. 801-810, Apr. 2012.
  47. K. Nekado, Y. Nogami, H. Kato and Y. Morikawa, "Cyclic Vector Multiplication Algorithm and Existence Probability of Gauss Period Normal Basis," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 6, pp. 172-179, Jan. 2011.
  48. Y. Sakemi, Y. Nogami, S. Takeuchi and Y. Morikawa, "An Improvement of Twisted Ate Pairing Efficient for Multi-Pairing and Thread Computing," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 6, pp. 1356-1367, Jun. 2011.
  49. Y. Nogami, K. Nekado, T. Toyota, N. Hongo and Y. Morikawa, "Mixed Bases for Efficient Inversion in F((2^2)^2)^2 and Conversion Matrices of SubBytes of AES," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 6, pp. 1318-1327, 2011.
  50. T. Miyazaki, S. Araki, Y. Nogami and S. Uehara, "Rounding Logistic Maps over Integers and the Properties of the Generated Sequences," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E94-A, no. 9, pp. 1817-1825, 2011.
  51. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "An Improvement of Twisted Ate Pairing with Barreto-Naehrig Curve by Using Frobenius Mapping," Convergence and Hybrid Information Technologies, pp. 335-342, 2010.
  52. Y. Nogami, M. Akane, Y. Sakemi and Y. Morikawa, "Efficient Pairings on Twisted Elliptic Curve," Convergence and Hybrid Information Technologies, pp. 317-334, 2010.
  53. H. Nasu, Y. Nogami, Y. Morikawa, S. Kobayashi and T. Sugimura, "Systematic Generation of An Irreducible Polynomial of An Arbitrary Degree m over Fp Such That p > m," Convergence and Hybrid Information Technologies, pp. 303-316, Mar. 2010.
  54. S. Kobayashi, Y. Nogami and T. Sugimura, "A Relation between Self-Reciprocal Transformation and Normal Basis over Odd Characteristic Field," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E93-A, no. 11, pp. 1923-1931, 2010.
  55. H. Kato, Y. Nogami, T. Yoshida, K. Nekado, S. Takeuchi and Y. Morikawa, "An Improvement of Cyclic Vector Multiplication Algorithm," Convergence and Hybrid Information Technologies, pp. 343-350, Mar. 2010.
  56. A. Sudarsono, T. Nakanishi, Y. Nogami and N. Funabiki, "Anonymous IEEE802.1X Authentication System Using Group Signatures," IPSJ Journal, vol. 51, no. 3, pp. 691-704, 2010.
  57. Y. Sakemi, H. Kato, S. Takeuchi, Y. Nogami and Y. Morikawa, "Two Improvements of Twisted Ate Pairing with Barreto-Naehrig Curve by Dividing Miller," Advanced in Information Sciences and Service Sciences, vol. 2, no. 4, pp. 1-13, 2010.
  58. Y. Nogami, R. Namba and Y. Morikawa, "Finding a Basis Conversion Matrix via Prime Gauss Period Normal Basis," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 6, pp. 1500-1507, Jun. 2009.
  59. H. Kato, Y. Nogami, T. Yoshida and Y. Morikawa, "A Multiplication Algorithm in Fpm Such That p > m with a Special Class of Gauss Period Normal Bases," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 1, pp. 173-181, Jan. 2009.
  60. Y. Nogami, Y. Sakemi, T. Okimoto, K. Nekado, M. Akane and Y. Morikawa, "Scalar Multiplication Using Frobenius Expansion over Twisted Elliptic Curve for Ate Pairing Based Cryptography," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 1, pp. 182-189, Jan. 2009.
  61. M. Akane, Y. Nogami and Y. Morikawa, "Fast Ate Pairing Computation of Embedding Degree 12 Using Subfield-Twisted Elliptic Curve," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 2, pp. 508-516, Feb. 2009.
  62. Y. Nogami, Y. Sakemi, H. Kato, M. Akane and Y. Morikawa, "Integer Variable X-Based Cross Twisted Ate Pairing and Its Optimization for Barreto-Naehrig Curve," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E92-A, no. 8, pp. 1859-1867, Aug. 2009.
  63. K. Yasuhara and T. Kusaka, "Design and Implementation of Dynamic Autonomous Distributed Connection Switching Function without Data Loss in PeerCast(in Japanese)," IEICE Transactions on Information and Systems, vol. J92-D, no. 9, pp. 1677-1681, Sep. 2009.
  64. Y. Nogami, H. Kato, K. Nekado and Y. Morikawa, "Efficient Exponentiation in Extensions of Finite Fields without Fast Frobenius Mappings," ETRI Journal, vol. 30, no. 6, pp. 818-825, Dec. 2008.
  65. Y. Nogami, R. Namba and Y. Morikawa, "Basis Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis," ETRI Journal, vol. 30, no. 2, pp. 326-334, Apr. 2008.
  66. Y. Nogami, R. Namba and Y. Morikawa, "A Necessary Condition for Gauss Period Normal Bases to Be the Same Normal Basis," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E91-A, no. 4, pp. 1229-1232, Apr. 2008.
  67. Y. Nogami, H. Nasu, Y. Morikawa and S. Uehara, "A Method for Constructing A Self-Dual Normal Basis in Odd Characteristic Extension Fields," Finite Fields and Their Applications, vol. 14, no. 4, pp. 867-876, Nov. 2008.
  68. S. Uehara, S. Jono and Y. Nogami, "Zero Correlation Distribution of ZCZ Sequences Obtained from a Perfect Sequence and a Unitary Matrix," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E91-A, no. 12, pp. 3745-3748, Dec. 2008.
  69. H. Nasu, Y. Nogami, S. Uehara, R. Namba and Y. Morikawa, "A Method for Constructing A Pseudo Self-Dual Normal Basis," Cybernetics and Systems (Taylor & Francis), vol. 39, no. 6, pp. 563-582, 2008.
  70. H. Kato, Y. Nogami, T. Yoshida and Y. Morikawa, "Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis," ACM Transactions on Embedded Computing Systems, vol. 29, no. 6, pp. 769-778, Dec. 2007.
  71. Y. Nogami, M. Obara and Y. Morikawa, "A Method for Distinguishing the Two Candidate Elliptic Curves in the Complex Multiplication Method," ETRI Journal, vol. 28, no. 6, pp. 745-760, Dec. 2006.
  72. F. Wang, Y. Nogami and Y. Morikawa, "An Efficient Square Root Computation in Finite Fields GF(p2d)," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E88-A, no. 10, pp. 2792-2799, Oct. 2005.
  73. Y. Nogami, S. Shinonaga and Y. Morikawa, "Fast Implementation of Extension Fields with TypeII ONB and Cyclic Vector Multiplication Algorithm," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E88-A, no. 5, pp. 1200-1208, May 2005.
  74. K. Makita, Y. Nogami and T. Sugimura, "Generating Prime Degree Irreducible Polynomials by Using Irreducible All-One Polynomial over F2 ," Electronics and Communications in Japan, Part 3, vol. 88, no. 7, pp. 23-32, Jul. 2005.
  75. Y. Nogami, A. Saito and Y. Morikawa, "Finite Extension Field with Modulus of All-One Polynomial and Representation of Its Elements for Fast Arithmetic Operations," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E86-A, no. 9, pp. 2376-2387, Sep. 2003.
  76. J. Asatani, T. Koumoto, K. Tomita and T. Kasami, "Reduced Complexity Iterative Decoding Using a Sub-optimum Minimum Distance Search," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E86-A, no. 10, pp. 2596-2600, Oct. 2003.

International Conference

  1. T. Iida, K. Ikesaka, Y. Kodera, T. Kusaka and Y. Nogami, "Improvement of Optimal-Ate Pairing on Cocks-Pinch Curve with Embedding Degree 6 in Affine Coordinates," Proceedings of CANDAR/WICS, pp. 309-315, Himeji, JPN, Nov. 2022.
  2. S. Kanzawa, H. Miura, Y. Nogami, Y. Kodera and T. Kusaka, "A Method to Eliminate Fruitless Cycles for Pollard’s Rho Method by Splitting a Seed-point Table for a Random Walk," Proceedings of CANDAR/Track5, pp. 110-116, Himeji, JPN, Nov. 2022.
  3. M. Duan, Y. Kodera, N. Ishihara, Y. Nogami and T. Kusaka, "Design and implementation of a practical control system for an air-conditioner with IoT sensor nodes," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  4. S. Kanzawa, H. Miura, Y. Kodera, Y. Nogami and T. Kusaka, "Effectiveness of a Method to Eliminate Fruitless Cycles for Pollard’s Rho Method," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  5. T. Hikida, Y. Nogami, Md. Arshad Ali and Y. Kodera, "Comparison of Conversion Matrices for a Compact AES– CTR Defined over an Isomorphic Field," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  6. T. Ishida, R. Sato, A. Ali, T. Kusaka, Y. Nogami and Y. Kodera, "A Consideration on Change the Transition Probability of SHAKE256 with Different Initial Values," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Phuket, THA, July 2022.
  7. H. Nasu, Y. Kodera and Y. Nogami, "Secure Comparison Protocol for Promoting Business to Business Collaboration on the Blockchain," Proceedings of Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  8. H. Nasu, R. Miyamoto, Y. Kodera and Y. Nogami, "A Business-to-Business Collaboration System That Promotes Data Utilization While Encrypting Information on the Blockchain," Proceedings of Proceedings of International Conference on Blockchain for Industry (ICBI), Miami, USA, Mar. 2022.
  9. D. Hattori, Y. Takahashi, T. Tatara, Y. Nanjo, T. Kusaka and Y. Nogami, "An Optimal Curve Parameters for BLS12 Elliptic Curve Pairing and Its Efficiency Evaluation," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), , TWN, Sep. 2021.
  10. T. Miyamoto, R. Fukushima, K. Yoshimoto, T. Kusaka, Y. Nogami and K. Harada, "A Property Management System Using Image Recognition by YOLO," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  11. M. Nakanose, Y. Kodera, T. Kusaka and Y. Nogami, "Consideration of the side-channel attack to SPECK implemented on Arduino Uno," Proceedings of CANDAR/WICS, no. 42, pp. 339-345, Matsue, JPN, Nov. 2021.
  12. H. Enami, Y. Kodera, T. Kusaka and Y. Nogami, "Consideration of the side-channel attack to SIMON implemented on Arduino Uno," Proceedings of CANDAR/WICS, no. 30, pp. 412-415, Matsue, JPN, Nov. 2021.
  13. Y. Nanjo, M. Shirase, Y. Kodera, T. Kusaka and Y. Nogami, "Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS," Proceedings of CANDAR/Track5, pp. 48-55, Nov. 2021.
  14. Y. Nanjo, M. Shirase, Y. Kodera, T. Kusaka and Y. Nogami, "A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees," Proceedings of CANDAR/Track5, pp. 148-154, Nov. 2021.
  15. R. Sato, Y. Kodera, T. Kusaka and Y. Nogami, "A Proposal for Testing Physical Random Numbers Using Stochastic Process," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  16. K. Yoshimoto, Y. Kodera, T. Kusaka and Y. Nogami, "Consideration of Generating Suitable Parameters for Constructing type (h, m) Gauss Period Normal Basis," Proceedings of International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, TWN, Sep. 2021.
  17. T. Takatani, Y. Kodera, T. Kusaka and Y. Nogami, "A Discussion of Statistical Affect of Rotation and XOR on Non-linear Filters for Sequences," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Jeju, Korea, June 2021.
  18. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Calculation Costs Estimations of Final Exponentiation for Pairing-Friendly Elliptic Curves Resistant to Special TNFS," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), June 2021.
  19. R. Fukushima, D. Hattori, W. Takehisa, R. Sato, Y. Kodera, T. Kusaka and Y. Nogami, "Efficient Implementation of ECDH for Sigfox Communication," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Jeju, KOR, June 2021.
  20. W. Takehisa, R. Fukushima, R. Sato, D. Hattori, Y. Kodera, T. Kusaka and Y. Nogami, "Proposal of Piccolo-CMAC for Sigfox network," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), Jeju, KOR, June 2021.
  21. Y. Kodera, T. Tatara, T. Kusaka, Y. Nogami and S. Uehara, "A Parallel Blum-Micali Generator Based on the Gauss Periods," Proceedings of the International Symposium on Information theory and Its Applications (ISITA), Hawaii, USA, Oct. 2020.
  22. Y. Taketa, Y. Kodera, T. Kusaka and Y. Nogami, "Path Authentication Protocol: Based on a Lightweight MAC and a Nonlinear Filter Generator," Proceedings of Silicon Valley Cybersecurity Conference (SVCC), CCIC, vol. 1383, pp. 38-48, San Jose, Dec. 2020.
  23. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "Specific Congruence Classes of Integer Parameters for Generating BLS Curves for Fast Pairings," Proceedings of CANDAR/WICS, pp. 348-354, Okinaya, JPN, Nov. 2020.
  24. J. Tang, K. Iokibe, T. Kusaka and Y. Nogami, "An Approach for Attacking Speck on Microcontroller with Correlation Power Analysis," Proceedings of CANDAR/WICS, pp. 368-372, Online, Nov. 2020.
  25. F. Akhter, T. Tatara, Y. Nogami, T. Kusaka and N. Funabiki, "Improvement of Bit Distribution of Binary Sequence Generated by Alternative Trace Map Function," Proceedings of CANDAR/WICS, pp. 302-306, Online, Nov. 2020.
  26. H. Miura, R. Matsumura, T. Kusaka and Y. Nogami, "Analysis of a method to eliminate fruitless cycles for Pollard’s rho method with skew Frobenius mapping over a Barreto-Naehrig curve," Proceedings of CANDAR/Track5, pp. 160-166, Online, Nov. 2020.
  27. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "An Explicit Formula of Cyclotomic Cubing Available for Pairings on Elliptic Curves with Embedding Degrees of Multiple of Three," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 288-292, Online, July 2020.
  28. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Technique for Fast Miller's Algorithm of Ate Pairings on Elliptic Curves with Embedding Degrees of Multiple of Three," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 283-287, Online, July 2020.
  29. R. Matsumura, Y. Takahashi, Y. Nanjo, T. Kusaka and Y. Nogami, "Implementation and Evaluation of Ate Pairings on Elliptic Curves with Embedding Degree 10 Applied Type-II All-One Polynomial Extension Field of Degree 5," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 336-341, Nagoya, JPN, July 2020.
  30. H. Ogura, R. Isshiki, K. Iokibe, Y. Kodera, T. Kusaka and Y. Nogami, "Electrical Falsification of CAN Data by Magnetic Coupling," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 348-353, Nagoya, JPN, July 2020.
  31. Y. Kodera, Y. Taketa, T. Kusaka, Y. Nogami and S. Uehara, "Equivalent Keys of a Nonlinear Filter Generator Using a Power Residue Symbol," Proceedings of the International Workshop on Security, Fukui, JPN, Sep. 2020.
  32. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Performance Analysis and Evaluation of SIDH with Implementation-Friendly Classes of Quadratic Extension Fields," Proceedings of the International Symposium on Computing and Networking, pp. 178-184, Nagasaki, JPN, Nov. 2019.
  33. K. Yoshimoto, Y. Uetake, Y. Kodera, T. Kusaka and Y. Nogami, "Evaluating a Side-Channel Resistance against Order 4 Rational Points in Arduino Cryptography Library," Proceedings of the International Symposium on Computing and Networking, pp. 245-250, Nagasaki, JPN, Nov. 2019.
  34. Y. Taketa, Y. Kodera, S. Tanida, T. Kusaka, Y. Nogami, N. Takahashi and S. Uehara, "Mutual Relationship between the Neural Network Model and Linear Complexity for Pseudorandom Binary Number Sequence," Proceedings of International Workshop on Information and Communication Security, pp. 394-400, Nagasaki, JPN, Nov. 2019.
  35. Y. Uetake, K. Yoshimoto, Y. Kodera, L. Weissbart, T. Kusaka and Y. Nogami, "A Side-Channel Attack using Order 8 Rational Points against Curve25519 on an 8-Bit Microcontroller," Proceedings of the International Symposium on Computing and Networking, pp. 225-231, Nagasaki, JPN, Nov. 2019.
  36. H. Miura, K. Ikuta, S. Joichi, T. Kusaka and Y. Nogami, "Analysis of the fruitless cycle of Pollard’s rho method based attack for solving ECDLP over Barreto-Naehrig curves," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 162-165, Jeju, KOR, Jun. 2019.
  37. K. Yoshimoto, Y. Uetake, Y. Kodera, T. Kusaka and Y. Nogami, "Evaluating a Side-Channel Resistance against Order 4 Rational Points in Arduino Cryptography Library," Proceedings of the International Symposium on Computing and Networking, pp. 245-250, Nagasaki, JPN, 2019.
  38. S. Kageyama, K. Ikuta, Y. Nanjo, Y. Kodera, T. Kusaka and Y. Nogami, "An Analysis of Computational Complexity of Low Level Quantizers for Block Turbo Decoding for Product Codes of Binary Linear Code," Proceedings of the International Workshop on Advances in Networking and Computing, pp. 425-429, Nagasaki, JPN, Nov. 2019.
  39. H. Miura, R. Matsumura, K. Ikuta, S. Joichi, T. Kusaka and Y. Nogami, "A preliminary study on methods to eliminate short fruitless cycles for Pollard’s rho method for ECDLP over BN curves," Proceedings of International Workshop on Information and Communication Security, pp. 353-359, Nagasaki, JPN, Nov. 2019.
  40. T. Kanenari, Y. Takahashi, Y. Hashimoto, Y. Kodera, T. Kusaka, Y. Nogami and T. Nakanishi, "A Comparison of Relic-toolkit and ELiPS Libraries for a Pairing-based Homomorphic Encryption," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 158-161, Jeju Island, KOR, Jun. 2019.
  41. T. Tatara, Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration on Generating Uniform Binary Sequence with High Linear Complexity," Proceedings of the International Conference on Consumer Electronics-Taiwan, Yilan ,TWN, May 2019.
  42. S. Kageyama, K. Ikuta, T. Kusaka and Y. Nogami, "A Study on Low Level Quantizers for Block Turbo Decoding for Product Codes of Binary Linear Code," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 584-587, Jeju, KOR, Jun. 2019.
  43. Y. Takahashi, Y. Nanjo, T. Kusaka, Y. Nogami, T, Kanenari and T. Tatara, "An Implementation and Evaluation of Pairing Library ELiPS for BLS Curve with Several Techniques," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 170-173, Jeju, KOR, Jun. 2019.
  44. T. Tatara, H. Ogura, YKodera, T. Kusaka and YNogami, "Updating A Secret Key for MAC Implemented on CAN Using Broadcast Encryption Scheme," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp.166-169, KOR, Jun. 2019.
  45. Y. Kodera, Y. Taketa, T. Kusaka and Y. Nogami, "Decomposing the Inverse of a Masked Vector in an Isomorphic GF for Perfectly Masked S-Box," Proceedings of the International Symposium on Computing and Networking, pp. 157-163, Nagasaki, JPN, Nov. 2019.
  46. Y. Kodera, S. Duquesne and Y. Nogami, "Multiplication and Squaring in Cubic and Quartic Extensions for Pairing Based Cryptography," Proceedings of the International Conference on Finite Fields and Applications, Vancouver, CAN, Jun. 2019.
  47. Y. Kodera, T. Kusaka and Y. Nogami, "Boundary for the Linear Complexity of Well Balanced NTU," Proceedings of the International Conference on Consumer Electronics-Taiwan, Yilan, TWN, May 2019.
  48. Y. Nanjo, M. A. Khandaker, T. Kusaka and Y. Nogami, "Consideration of Efficient Pairing Applying Two Construction Methods of Extension Fields," Proceedings of International Workshop on Information and Communication Security, pp. 445-451, Hida Takayama, JPN, Nov. 2018.
  49. Y. Nanjo, M. A. Khandaker, M. Shirase, T. Kusaka and Y. Nogami, "Efficient Ate-Based Pairing over the Attractive Classes of BN Curves," Proceedings of the World Conference on Information Security Applications, 55-67, Jeju Island, KOR, Aug. 2018.
  50. T. Nagano, T. Miyazaki, S. Uehara and Y. Nogami, "A Construction Method of a Binary Sequence Using a Logistic Map over Fp for IoT Device," Proceedings of the International Symposium on Computing and Networking, Taiwan, TWN, May 2018.
  51. K. Kawase, T. Miyazaki, S. Araki, S. Uehara and Y. Nogami, "Randomness of Binary Sequences with Long Period by Combining m-Sequence and Knuth's Quadratic Congruential Sequence," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  52. T. Park, H. Seo, Y. Nogami, M. A. Khandaker and H. W. Kim, "Efficient Parallel Simeck Encryption with GPGPU and OpenCL," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  53. X. Li, Y. Kodera, Y. Uetake, T. Kusaka and Y. Nogami, "A Consideration of an Efficient Arithmetic over the Extension Field of Degree 3 for Elliptic Curve Pairing Cryptography," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  54. Y. Kodera, T. Kusaka, T. Miyazaki, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Evaluating the Maximum Order Complexity of a Uniformly distributed Sequence over Odd Characteristic," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taiwan, TWN, May 2018.
  55. M. A. Ali, Y. Kodera, T. Kusaka, T. Miyazaki, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Linear Complexity of Pseudo-random Binary Sequence Generated Over Proper Sub Extension Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 448-451, Bangkok, THA, Jul. 2018.
  56. Y. Kodera, M. Kuribayashi, T. Kusaka and Y. Nogami, "Advanced Searchable Encryption: Keyword Search for Matrix-type Storage," Proceedings of the International Symposium on Computing and Networking, Takayama, JPN, Nov. 2018.
  57. M. A. Khandaker, Y. Nanjo, T. Kusaka and Y. Nogami, "A Comparative Implementation of GLV Technique on KSS-16 Curve," Proceedings of the International Symposium on Computing and Networking, Takayama, JPN, Nov. 2018.
  58. M. A. Ali, Y. Kodera, S. Heguri, T. Kusaka, S. Uehara and R. H. M. Zaragoza, "Bit Distribution of Binary Sequence Generated by Trace Function and Legendre Symbol Over Sub Extension Field," Proceedings of the International Conference on Information Technology, Hong Kong, HKG, Dec. 2018.
  59. K. Ikuta, S. Joichi, K. Kobayashi, M. A. Khandaker, T. Kusaka and Y. Nogami, "A Study on the Parameter Size of the Montgomery Trick for ECDLP," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 655-659, Singapore, SGP, Oct. 2018.
  60. K. Ikuta, S. Joichi, K. Kobayashi, M. A. Khandaker, T. Kusaka and Y. Nogami, "A Study on the Parameter of the Distinguished Point Method in Pollard's Rho Method for ECDLP," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 660-664, Singapore, SGP, Oct. 2018.
  61. Y. Uetake, A. Sanada, L. Weissbart, T. Kusaka, S. Dequesne and Y. Nogami, "Side-Channel Attack using Order 4 Element against Curve25519 on ATmega328P," Proceedings of the International Symposium on Information Theory and Its Applications, pp.650-654, Singapore, SGP, Oct. 2018.
  62. Y. Kodera, M. Kuribayashi, T. Kusaka and Y. Nogami, "A Construction of a Keyword Search to Allow a Partial Matching with a Block Cipher," Proceedings of the World Conference on Information Security Applications, Gifu, JPN, Nov. 2018.
  63. G. Carel, R. Isshiki, T. Kusaka, Y. Nogami and S. Araki, "Design of a message authentication protocol for CAN FD based on Chaskey lightweight MAC," Proceedings of the International Symposium on Computing and Networking, pp. 805-815, Gifu, JPN, Nov. 2018.
  64. M. A. Khandaker and Y. Nogami, "Frobenius Map and Skew Frobenius Map for Ate-based Pairing over KSS Curve of Embedding Degree 16," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 599-602, Busan, KOR, Jul. 2017.
  65. S. joichi, Y. Nogami and T. H. Austin, "Implementation and Evaluation of Elliptic Curve Discrete Logarithm Problem with Android Smartphone," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 299-301, Busan, KOR, Jul. 2017.
  66. K. Ikuta, T. Kusaka, M. A. Khandaker, Y. Nogami and T. H. Austin, "Estimation of computational complexity of Pollard's rho method based attack for solving ECDLP over Barreto-Naehrig curves," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 592-595, Busan, KOR, Jul. 2017.
  67. Y. Kodera, T. Miyazaki, M. A. Khandaker, A. M. Arshad, Y. Nogami and S. Uehara, "Distribution of Bit Patterns on Multi-value Sequence over Odd Characteristics Field," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taipei, TWN, Jun. 2017.
  68. A. M. Arshad, T. Miyazaki, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Multi-value Sequence Generated by Trace Function and Power Residue Symbol Over Proper Sub Extension Field," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taipei, TWN, Jun. 2017.
  69. K. Tsuchiya, C. Ogawa, Y. Nogami and S. Uehara, "Linear Complexity of Generalized NTU Sequences," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 74-78, Sapporo, JPN, Sep. 2017.
  70. M. Goto, S. Uehara and Y. Nogami, "Some Properties of Z_4 Sequences Obtained by Using the Gray Code Mapping from Two Binary M-Sequences," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 182-186, Sapporo, JPN, Sep. 2017.
  71. M. A. Khandaker, Y. Nanjo, L. Ghammam, S. Duquesne, Y. Nogami and Y. Kodera, "Effcient Optimal Ate Pairing at 128-bit Security Level," Proceedings of INDOCRYPT, pp. 186-205, Chennai, IND, Dec. 2017.
  72. Y. Nanjo, M. A. Khandaker, T. Kusaka and Y. Nogami, "Efficient Pairing-based Cryptography on Raspberry pi," Proceedings of the International Conference on Communication and Network Security, Tokyo, JPN, Sep. 2017.
  73. A. M. Arshad, T. Miyazaki, S. Heguri, Y. Nogami, S. Uehara and R. H. M. Zaragoza, "Linear Complexity of Pseudo Random Binary Sequence Generated by Trace Function and Legendre Symbol Over Proper Sub Extension Field," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 84-88, Sapporo, JPN, Sep. 2017.
  74. Y. Kodera, T. Miyazaki, T. Kusaka, A. M. Arshad, Y. Nogami and S. Uehara, "Uniform Binary Sequence Generated over Odd Characteristic Field," Proceedings of the International Conference on Information Technology: IoT and Smart City, Singapore, SGP, Dec. 2017.
  75. T. Park, H. Seo, G. Lee, Md. A. Khandaker, Y. Nogami and H. Kim, "Parallel Implementations of SIMON and SPECK, Revisited," Proceedings of the Workshop on Information Security Applications, pp 283-294, Jeju, KOR, Aug. 2017.
  76. Y. Kodera, T. Kusaka, T. Miyazaki, M. A. Khandaker, Y. Nogami and S. Uehara, "An Efficient Implementation of Trace Calculation over Finite Field for a Pseudorandom Sequence," Proceedings of International Workshop on Information and Communication Security, Aomori, JPN, Nov. 2017.
  77. Y. Hashimoto, Md. A. Khandaker, Y. Kodera, T. Park, T. Kusaka, H. Kim and Y. Nogami, "An ECC implementation with a twisted Montgomery curve over Fq^32 on an 8-bit microcontroller," Proceedings of International Workshop on Information and Communication Security, pp 283-294, Aomori, JPN, Nov. 2017.
  78. T. Kusaka, S. Joichi, K. Ikuta, Md. A. Khandaker, Y. Nogami, S. Uehara, N. Yamai and S. Duquesne, "Solving 114-bit ECDLP for a Barreto-Naehrig Curve," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 231-244, Seoul, KOR, Nov. 2017.
  79. S. Ueda and T. Kusaka, "Study on Reduction on Average Computational Complexity of GMD Decoding using Property of Bounded Distance Decoding," Proceedings of International Workshop on Information and Communication Security, pp. 584-588, Aomori, JPN, Nov. 2017.
  80. Md. A. Ali and Y. Nogami, "A Pseudo-random Binary Sequence Generated by Using Primitive Polynomial of Degree 2 over Odd Characteristic Field Fp," Proceedings of the International Conference on Consumer Electronics-Taiwan, Nantou, TWN, May 2016.
  81. M. A. Khandaker and Y. Nogami, "An Improvement of Scalar Multiplication on Elliptic Curve Defined over Extension Field Fq2," Proceedings of the International Conference on Consumer Electronics-Taiwan, Nantou, TWN, May 2016.
  82. M. A. Khandaker and Y. Nogami, "A Consideration of Towering Scheme for Efficient Arithmetic Operation over Extension Field of Degree 18," Proceedings of the International Conference on Computer and Information Technology, pp. 276-281, Dhaka, BGD, Apr. 2016.
  83. M. A. Khandaker, H. Ono, Y. Nogami, M. Shirase and S. Duquesne, "An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 208-219, Seoul, KOR, Nov. 2016.
  84. M. A. Ali, H. Ino, C. Ogawa and Y. Nogami, "Linear Complexity of Signed Binary Sequence Over Odd Characteristic Field," Proceedings of the International Conference on Computer and Information Technology, pp. 266-269, Dhaka, BGD, Apr. 2016.
  85. S. Fujimoto, T. Kusaka and S. Ueda, "A Study on Soft-out of Soft-in/Soft-out Decoding Algorithms for Binary Linear Codes," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 305-309, Monterey, USA, Oct. 2016.
  86. M. A. Ali, Y. Nogami, C. Ogawa, H. Ino, S. Uehara, R. H. M. Zaragoza and K. Tsuchiya, "A New Approach for Generating Well Balanced Pseudo-random Signed Binary Sequence Over Odd Characteristic Field," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 777-780, Monterey, USA, Oct. 2016.
  87. H. Seo, Y. Nogami and etal. , "Parallel Implementations of LEA, Revisited," Proceedings of the Workshop on Information Security Applications, pp. 318-330, Jeju, KOR, Aug. 2016.
  88. M. A. Khandaker, Y. Nogami, H. Seo and S. Duquesne, "Efficient Scalar Multiplication for Ate Based Pairing over KSS Curve of Embedding Degree 18," Proceedings of the Workshop on Information Security Applications, pp. 221-232, Jeju, KOR, Aug. 2016.
  89. Y. Nogami and S. Uehara, "Periodic Autocorrelation of a Signed Binary Sequence Additively Generated With Trace Over Odd Characteristic Extension Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 633-636, Okinawa, JPN, Jul. 2016.
  90. N. Jitsui, Y. Nogami, H. Seo and N. Begum, "Efficient Operation over F(2^4)^2 for Security Technologies," Proceedings of the International Conference on Consumer Electronics-Taiwan, Nantou, TWN, May 2016.
  91. Y. Kodera, A. Sanada, S. Duquesne,M. Shirase and Y. Nogami, "A Consideration of an Efficient Calculation over the Extension Field of Degree 3 and 4 for Elliptic Curve Pairing Cryptography," Proceedings of the International Symposium on Information Theory and Its Applications, Monterey, USA, Oct. 2016.
  92. C. Ogawa, Md. A. Ali, Y. Nogami, S. Uehara, K. Tsuchiya and R. H. M. Zaragoza, "Pseudo Random Binary Sequence Generated by Trace and Legendre Symbol with Non Primitive Element in Fp2," Proceedings of the International Symposium on Nonlinear Theory and Its Applications, pp. 242-244, Yugawara, JPN, Nov. 2016.
  93. Md. A. Khandaker and Y. Nogami, "Isomorphic Mapping for Ate-Based Pairing over KSS Curve of Embedding Degree 18," Proceedings of the International Symposium on Computing and Networking, pp. 629-634, Hiroshima, JPN, Nov. 2016.
  94. S. Yasuda, Y. Nogami and M. Fukushi, "A Dynamic Job Scheduling Method for Reliable and High-Performance Volunteer Computing," Proceedings of the International Conference on Information Science and Security, Seoul, KOR, Nov. 2015.
  95. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Faster ECC over F2^521-1 (feat. NEON)," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 169-181, Seoul, KOR, Nov. 2015.
  96. H. Seo, C. Chen, Z. Liu, Y. Nogami, T. Park, J. Choi and H. Kim, "Secure Binary Field Multiplication," Proceedings of the World Conference on Information Security Applications, pp. 161-173, Jeju Island, KOR, Aug. 2015.
  97. K. Tsuchiya and Y. Nogami, "Periods of Sequences Generated by the Logistic Map over Finite Fields with Control Parameter Four," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 155-159, Bengaluru, IND, Sep. 2015.
  98. R. Ueno, N. Homma, Y. Sugawara, Y. Nogami and T. Aoki, "Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design," Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, pp. 63-80, Saint Malo, FRA, Sep. 2015.
  99. S. Yasuda, Y. Nogami and M. Fukushi, "Dynamic Switching of Job Selection Methods in Volunteer Computing," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Seoul, KOR, Jun. 2015.
  100. H. Ino, Y. Nogami and S. Uehara, "An Application of Power Residue Symbol for Generating Multi-value Sequence over Odd Characteristic Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Seoul, KOR, Jun. 2015.
  101. S. Miyoshi, Y. Nogami, T. Kusaka and N. Yamai, "Solving 94-bit ECDLP with 70 Computers in Parallel," Proceedings of the International Conference of Pairing Based Cryptography, 9, pp. 1966-1969, Paris, FRA, Aug. 2015.
  102. N. Begum, T. Nakanishi and Y. Nogami, "An Efficiency Improvement in an Anonymous Credential System for CNF Formulas on Attributes with Constant-size Proofs," Proc. the International Conference on Electrical Engineering and Information & Communication Technology, Dhaka, BGD, May 2015.
  103. K. Misumi and Y. Nogami, "Efficient Implementation of NTRU over All One Polynomial Ring with CVMA," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 384-385, Taipei, TWN, Jun. 2015.
  104. N. Begum, T. Nakanishi and Y. Nogami, "Reduction of Authentication Time in an Anonymous Credential System with Proofs for Monotone Formulas on Attributes," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 376-377, Taipei, TWN, Jun. 2015.
  105. S. Kajitani, Y. Nogami, M. Fukushi and N. Amano, "A Performance Evaluation of Web-based Volunteer Computing using Applications with GMP," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 41-42, Taipei, TWN, Jun. 2015.
  106. S. Tani, K. Watanabe, Y. Nogami and M. Fukushi, "An Implementation of Credibility-based Job Scheduling Method in Volunteer Computing Systems," Proceedings of the International Conference on Consumer Electronics-Taiwan, pp. 37-38, Taipei, TWN, Jun. 2015.
  107. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Faster ECC over F2571 (feat. PMULL)," Proceedings of IACR Cryptology ePrint Archive , pp. 745, Santa Barbara, USA, Aug. 2015.
  108. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Binary Field Multiplication on ARMv8," Proceedings of IACR Cryptology ePrint Archive , pp. 688, Santa Barbara, USA, Aug. 2015.
  109. A. Kumano and Y. Nogami, "An Improvement of Tate Pairing with Supersingular Curve," Proceedings of the International Conference on Information Science and Security, Seoul,KOR, Dec. 2015.
  110. H. Ino, Y. Nogami, N. Begum, S. Uehara, R. M. Zaragoza and K. Tsuchiya, "Examining the Linear Complexity of Multi-value Sequence generated by Power Residue Symbol," Proceedings of the International Conference on Information Science and Security, Seoul,KOR, Dec. 2015.
  111. A. Kumano, Y. Nogami and M. Shirase, "Efficient Calculation of Pairing with Supersingular Curve on 2-dimentional Extension Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 886-888, Seoul, KOR, Jun. 2015.
  112. H. Seo, Z. Liu, Y. Nogami, J. Choi and H. Kim, "Improved Modular Multiplication for Optimal Prime Fields," Proceedings of the World Conference on Information Security Applications, pp. 150-161, Jeju Island, KOR, Aug. 2014.
  113. Y. Nogami, K. Tada and S. Uehara, "An Efficient Generation of Geometric Sequences Defined with Trace and Legendre Symbol," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 732-734, Melbourne, AUS, Oct. 2014.
  114. T. Miyazaki, S. Araki, S. Uehara and Y. Nogami, "A Study of an Automorphism on the Logistic Maps Over Prime Fields," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 727-731, Melbourne, AUS, Oct. 2014.
  115. Y. Nogami and S. Miyoshi, "Pairing-based Cryptography for Homomorphic Cryptography," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 318-321, Melbourne, AUS, Oct. 2014.
  116. Y. Nogami and H. Seo, "Discrete Logarithms for Torsion Points on Elliptic Curve of Embedding Degree 1," Proceedings of the Annual International Conference on Information Security and Cryptology, pp. 69-83, Seoul, KOR, Dec. 2014.
  117. Y. Kono and Y. Nogami, "An Application of XTR for the Discrete Logarithm Problem on Barreto-Naehrig Curve," Proceedings of International Workshop on Information and Communication Security, pp. 519-524, Shizuoka, JPN, Dec. 2014.
  118. S. Akagi and Y. Nogami, "Exponentiation Inversion Problem Reduced from Fixed Argument Pairing Inversion on Twistable Ate Pairing and Its Difficulty," Proceedings of the International Workshop on Security, pp. 240-249, Hirosaki, JPN, Aug. 2014.
  119. S. Miyoshi and Y. Nogami, "Collision Detection with DNS in Rho Method on BN Curve," Proceedings of the International Conference on Consumer Electronics-Taiwan, Taipei, TWN, May 2014.
  120. M. Kuhara, S. Hukushi, N. Amano and Y. Nogami, "A Peer-to-Peer Communication Function among Web Browsers for Web-based Volunteer Computing," Proceedings of the International Symposium on Communications and Information Technologies, pp. 383-387, Seoul, KOR, Sep. 2014.
  121. Y. Kono, Y. Nogami and T. Kusaka, "Experimental Evaluation of the Efficiency of Associative Rational Points for Random Walks on ECDLP," Proceedings of the International Symposium on Communications and Information Technologies, pp. 366-367, Seoul, KOR, Sep. 2014.
  122. T. Kusaka, "Introduction of a Recursive Method for Specific Weight Binary Vector Generation in Decreasing Order of its Reliability Measure," Proceedings of the International Symposium on Information Theory and Its Applications, pp. 534-538, Melbourne, AU, Oct. 2014.
  123. Y. Mori, S. Akagi, Y. Nogami and M. Shirase, "Pseudo 8-Sparse Multiplication for Efficient Ate-based Pairing on Barreto-Naehrig Curve," Pairing, 8365, pp. 186-198, Beijing, CHN, Nov. 2013.
  124. Y. Kono, T. Sumo and Y. Nogami, "A Smaller Final Exponentiation for Tate and Ate Pairings with Barreto-Naehrig Curve," Proceedings of the International Conference on Network-Based Information Systems, Gwangju, KOR, Sep. 2013.
  125. Y. Nogami, K. Tada and S. Uehara, "A Binarization of Geometric Sequences with Legendre Symbol and Its Autocorrelation," Proceedings of the International Workshop on Signal Design and its Applications in Communications, pp. 28-31, Tokyo, JPN, Oct. 2013.
  126. Y. Takai, K. Nekado and Y. Nogami, "The Pollard’s Rho Method with XTR Group on G3 over Barreto-Naehrig Curve," Proceedings of the International Conference on Computing and Convergence Technology, Seoul, KOR, Dec. 2012.
  127. T. Sumo and Y. Nogami, "The Power Root Calculation for the Exponentiation Inversion Problem," Proceedings of the International Conference on Computing and Convergence Technology, Seoul, KOR, Dec. 2012.
  128. K. Nekado, Y. Nogami and K. Iokibe, "Very Short Critical Path Implementation of AES with Direct Logic Gates," Proceedings of the International Workshop on Security, pp. 51-68, Fukuoka, JPN, Nov. 2012.
  129. R. Takahashi, Y. Takai, K. Nekado, Y. Nogami, H. Kagotani and T. Narita, "Memory-saving and Efficient Implementation of Cyclic Vector Multiplication Algorithm with Gauss Period Normal Basis," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  130. T. Arii, Y. Nogami, T. Matsushima and S. Uehara, "Pollard’s Rho Method with Skew Frobenius Mapping for Ate Pairing over BW Curve," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  131. Y. Nogami, Y. Takai, S. Kobayashi, T. Sugimura and S. Uehara, "A Probabilistic Method for Generating Primitive Polynomials of Degree 2n over Odd Characteristic Fields," Proceedings of the International Symposium on Information Theory and Its Applications, Sapporo, JPN, Jul. 2012.
  132. K. Nekado, Y. Mori, T. Sumou and Y. Nogami, "Representative Decision Efficient for Pollard’s Rho Method on G2 over Barreto-Naehrig Curve," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  133. Y. Mori, T. Sumo, K. Nekado, Y. Nogami and S. Uehara, "Memory Saving Implementation of Pollard's Rho Method," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, Sapporo, JPN, Jul. 2012.
  134. Y. Nogami and K. Nekado, "A Multiplication Algorithm with Square-free Gauss Period Normal Basis," Proceedings of the International Conference on Computing Technology and Information Management, pp. 136-140, Seoul, KOR, Apr. 2012.
  135. T. Sumo, Y. Mori, Y. Nogami, T. Matsushima and S. Uehara, "A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field," Proceedings of the World Telecommunications Congress, Miyazaki, Japan, Mar. 2012.
  136. Y. Nogami, Y. Takai, T. Matsushima and S. Uehara, "Rho Method with Period k on Non-symmetric Ordinary Pairings of Embedding Degree k -Especially for Barreto-Naehrig Curves-," Proceedings of the International Workshop on Advances in Information Security, Seoul, KOR, Jun. 2011.
  137. Y. Nogami, E. Yanagi, T. Sumo, T. Matsushima and S. Uehara, "A Multiplicative Extension for Discrete Logarithms on Ordinary Pairing-friendly Curves of Embedding Degree 1," Proceedings of the International Workshop on Advances in Information Security, Seoul, KOR, Jun. 2011.
  138. Y. Takai, Y. Nogami, K. Yoshikawa, S. Kobayashi and T. Sugimura, "Orders of Self-reciprocal Irreducible Polynomials over Odd Characteristic Fields," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 1097-1099, Gyeongju, KOR, Jun. 2011.
  139. T. Sumo, Y. Mori and Y. Nogami, "Some Properties of Non-Symmetric Pairing-Friendly Curves Whose Order Is Equal to the Extension Degree," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, pp. 1093-1096, Gyeongju, KOR, Jun. 2011.
  140. T. Izu, Y. Morikawa, Y. Nogami, Y. Sakemi and M. Takenaka, "Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme," Proceedings of the Real-Life Cryptographic Protocols, pp. 13-26, Rodney Bay Village, LCA, Feb. 2011.
  141. T. Izuta, Y. Nogami and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 1 Whose Order Has Two Large Prime Factors," Proceedings of TENCON, Fukuoka, JPN, Nov. 2010.
  142. Y. Sakemi, K. Nishii, T. Izuta, Y. Nogami and Y. Morikawa, "Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors," Proceedings of the International Workshop on Trustworthy Computing, Gifu, JPN, Sep. 2010.
  143. K. Nekado, T. Yuasa, Y. Nogami and Y. Morikawa, "Efficient Squaring Algorithm in 2-nd Tower Field Available for Various Pairing-based Cryptographies," Proceedings of the International Workshop on Trustworthy Computing, Gifu, JPN, Sep. 2010.
  144. Y. Nogami, K. Nekado, T. Toyota, N. Hongo and Y. Morikawa, "Mixed Bases for Efficient Inversion in F(2^2)^2)^2 and Conversion Matrices of SubBytes of AES," Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, pp. 234-247, Santa Barbara, USA, Aug. 2010.
  145. K. Okeya, H. Kato and Y. Nogami, "Width-3 Joint Sparse Form," Proceedings of the Information Security, Practice and Experience, pp. 67-84, Seoul, KOR, May 2010.
  146. S. Takeuchi, Y. Sakemi, Y. Nogami and Y. Morikawa, "Thread Computing for Miller’s algorithm of Pairing," Proceedings of the IEEE International Symposium on Consumer Electronics, pp. 182-186, Kyoto, JPN, May 2009.
  147. Y. Sakemi, S. Takeuchi, Y. Nogami and Y. Morikawa, "Accelerating Twisted Ate Pairing with Frobenius Map, Small Scalar Multiplication, and Multi-pairing," Proceedings of the Annual International Conference on Information Security and Cryptology, ICISC2009, pp. 47-64, Seoul, KOR, Dec. 2009.
  148. Y. Sakemi, H. Kato, S. Takeuchi, Y. Nogami and Y. Morikawa, "Two Improvements of Twisted Ate Pairing with Barreto-Naehrig Curve by Dividing Miller’s Algorithm," Proceedings of the International Conference on Computer Sciences and Convergence Information Technology, ICCIT2009, pp. 1180-1186, Jeju, KOR, Nov. 2009.
  149. S. Kobayashi, Y. Nogami and T. Sugimura, "A Relation between Self-Reciprocal Transformation and Normal Basis over Odd Characteristic Field," Proceedings of the International Conference on Computer Sciences and Convergence Information Technology, ICCIT2009, pp. 999-1004, Jeju, KOR, Nov. 2009.
  150. S. Takeuchi, Y. Sakemi, T. Okimoto, Y. Nogami, T. Nakanishi, J. Furukawa and K. Sako, "How to Implement Furukawa-Imai Group Signature Scheme with Barreto-Neahrig Curve," Proceedings of the International Workshop on Security, IWSEC2009, pp. 31-47, Toyama, JPN, Oct. 2009.
  151. Y. Nogami, K. Nishii, Y. Sakemi, H. Kato and Y. Morikawa, "How to Generate a Secure Composite Order Ordinary Pairing-friendly Curve of Embedding Degree 3," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2009, pp. 1474-1477, Jeju, KOR, Jul. 2009.
  152. Y. Nogami, M. Hagio, E. Yanagi and Y. Morikawa, "Inversion with Normal Bases in Tower Field F((2^2)^2)^2 for S-Box of AES," Proceedings of the International Symposium on Computing and Networking, ITC-CSCC2009, pp. 1337-1338, Jeju, KOR, Jul. 2009.
  153. Y. Nogami, E. Yanagi, M. Hagio and Y. Morikawa, "Determining Basis Conversion Matrix without Gauss Period Normal Basis," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2009, pp. 1331-1332 , Jeju, KOR, Jul. 2009.
  154. Y. Sakemi, Y. Nogami, H. Kato and Y. Morikawa, "Cross Twisted Xate Pairing with Barreto-Naehrig Curve for Multi-pairing Technique," Proceedings of the IEEE International Symposium on Information Theory, ISIT2009-4, pp. 2386-2390, Seoul, KOR, Jun. 2009.
  155. A. Sudarsono, T. Nakanishi, Y. Nogami and N. Funabiki, "An Implementation of Anonymous IEEE802.1X Authentication System for Wireless Networks," Proceedings of the Industrial Electronics Seminar, vol.IES2008, Surabaya, IDN, 2008.
  156. Y. Sakemi, Y. Nogami, K. Okeya, H. Kato and Y. Morikawa, "Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography," Proceedings of the International Conference Cryptology and Network Security, vol.CANS 2008, pp.226-239, Hong Kong, CHN, Sep. 2008.
  157. Y. Nogami, M. Akane, Y. Sakemi and Y. Morikawa, "Efficient Pairings on Twisted Elliptic Curve," Proceedings of the International Conference on Convergence and Hybrid Information Technology, vol.ICCIT2008, pp.478-485, Busan, KOR, 2008.
  158. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "An Improvement of Twisted Ate Pairing with Barreto-Naehrig Curve by using Frobenius Mapping," Proceedings of the International Conference on Convergence and Hybrid Information Technology, vol.ICCIT2008, pp.406-410, Busan, KOR, Nov. 2008.
  159. H. Kato, Y. Nogami, T. Yoshida, K. Nekado, S. Takeuchi and Y. Morikawa, "An Improvement of Cyclic Vector Multiplication Algorithm," Proceedings of the International Conference on Convergence and Hybrid Information Technology, vol.ICCIT2008, pp.401-405, Busan, KOR, Nov. 2008.
  160. Y. Nogami, M. Akane, Y. Sakemi, H. Kato and Y. Morikawa, "Integer Variable X-based Ate Pairing," Pairing, pp.178-191, London, ENG, 2008.
  161. K. Nekado, H. Kato, M. Akane, Y. Nogami and Y. Morikawa, "Extension Field for Ate Pairing with Freeman Curve," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2008, pp.653-656, Yamaguchi, JPN, Jul. 2008.
  162. H. Kato, Y. Nogami and Y. Morikawa, "Fast Squaring in TypeI All One Polynomial Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2008, pp.273-275, Yamaguchi, JPN, 2008.
  163. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "An Improvement of Twisted Ate Pairing Using Integer Variable with Small Hamming Weight," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2008, pp. 269-272, Yamaguchi, JPN, Jul. 2008.
  164. S. Kobayashi, Y. Nogami and T. Sugimura, "Generating Irreducible Self-reciprocal Polynomials by Using Even Polynomial over Fq," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, ITC-CSCC2008, pp. 121-124, Yamaguchi, JPN, Jul. 2008.
  165. T. Yoshida, H. Katou, Y. Nogami and Y. Morikawa, "A Multiplication Algorithm in Fpm for Arbitrary Pairs of Characteristic p and Degree m Such That p > m," Proceedings of the Joint workshop on information security, vol.JWIS2007, Tokyo, JPN, Aug. 2007.
  166. H. Nasu, Y. Nogami, R. Namba and Y. Morikawa, "A Method for Constructing an Efficient Basis for Trace Calculation," Proceedings of the International Conference on Computing and Convergence Technology, vol.ICCIT2007, pp.229-234, Gyeongju, KOR, Nov. 2007.
  167. H. Nasu, Y. Nogami, R. Namba and Y. Morikawa, "A Method for Constructing a Self-Dual Normal Basis in Odd Characteristic Extension Field," Proceedings of the International Conference on Finite Fields and Applications, vol.Fq8, pp.867-876, Melbourne, AUS, Jul. 2007.
  168. H. Katou, F. Wang, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Algorithm in Extension Fields," Proceedings of the Annual International Conference on Information Security and Cryptology, vol.ICISC2006, pp.94-106, Busan, KOR, Dec. 2006.
  169. M. Akane, Y. Nogami and Y. Morikawa, "A Method for Checking the Parity of (#Jc-1)/2," Proceedings of the International Symposium on Information Theory and Its Applications, vol.ISITA2006, Seoul, KOR, Oct. 2006.
  170. Y. Nogami, H. Katou and Y. Morikawa, "Cyclic Vector Multiplication Algorithm Makes an Inversion in Fp3 Fastest," Proceedings of the Joint workshop on information security, vol.JWIS2006, pp.513-524, Seoul, KOR, 2006.
  171. R. Namba, Y. Nogami and Y. Morikawa, "A Basis Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis," Proceedings of the Joint workshop on information security, vol.JWIS2006, pp.431-445, Seoul, KOR, 2006.
  172. H. Katou, F. Wang, Y. Nogami and Y. Morikawa, "Cyclic Vector Multiplication is Efficient for Small Extension Degrees," Proceedings of the International Congress on Mathematical Software, vol.ICMS2006, Castro Urdiales, ESP, Sep. 2006.
  173. Y. Nogami and Y. Morikawa, "Twist of Elliptic Curve with respect to Variable y," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2006, Chiang Mai, THA, Jul. 2006.
  174. F. Wang, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Algorithm in Extension Fields GF(p2d)," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2005, Jeju, KOR, Jul. 2005.
  175. Y. Nogami and Y. Morikawa, "An Algorithm for Systematically Generating Irreducible Cubic Trinomials over Prime Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2005, Jeju, KOR, Jul. 2005.
  176. Y. Nogami and Y. Morikawa, "A Method for Distinguishing the Two Candidate Elliptic Curves in CM Method," Proceedings of the Annual International Conference on Information Security and Cryptology, vol.ICISC2004, pp.249-260, Seoul, KOR, Dec. 2005.
  177. Y. Nogami and Y. Morikawa, "The parity of (#E-1)/2," Proceedings of the International Symposium on Information Theory and Its Applications, vol.ISITA2004, Parma, ITA, 2004.
  178. Y. Nogami and Y. Morikawa, "A Classification of Irreducible Cubic Polynomials over Prime Field," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2004, Sendai, JPN, Jul. 2004.
  179. F. Wang, Y. Nogami and Y. Morikawa, "The Number of x’s such that x2 u, u ∈ Fp* Becomes a Quadratic Power Residue in Fp," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2004, Sendai, JPN, Jul. 2004.
  180. F. Wang, Y. Nogami and Y. Morikawa, "A Fast Square Root Computation Using the Frobenius Mapping," Proceedings of the Annual International Conference on Information Security and Cryptology, vol.ICICS2003, pp.1-10, Inner-Mongolia, CHN, Oct. 2003.
  181. Y. Nogami and Y. Morikawa, "A Fast Square Root Calculation for Elliptic Curve Cryptosystem," Proceedings of the International Technical Conference on Circuits/Systems, Computers and Communications, vol.ITC-CSCC2003, pp.1420-1423, Seoul, KOR, Jul. 2003.
  182. Y. Nogami and Y. Morikawa, "Fast Generation of Elliptic Curves with Prime Order over Extension Field of Even Extension Degree," Proceedings of the IEEE International Symposium on Information Theory, vol.ISIT2003, 18, Yokohama, JPN, Jun. 2003.
  183. Y. Nogami and Y. Morikawa, "Fast Generation of Elliptic Curves with Prime Order over Fp2c," Proceedings of the Workshop on Coding and Cryptography, vol.WCC2003, pp.347-356, Paris, FRA, Mar. 2003.
  184. Y. Nogami, A. Saito and Y. Morikawa, "Finite Extension Field with Modulus of All-One Polynomial and Expression of Its Elements for Fast Arithmetic Operations," Proceedings of the International Conference on Fundamentals of Electronics, Communications and Computer Sciences, vol.ICFS2002, pp.10-15, Tokyo, JPN, Mar. 2002.

Domestic Conference

  1. M. Duan, D. Hattori, T. Kusaka and Y. Nogami, "Design and implementation of a sophisticated control system for an air-conditioner with sensors," Proceedings of Technical Report of IEICE, vol. 121, no. 206, pp. 53-56, オンライン開催 , JPN, Oct. 2021.
  2. Y. Nanjo, Y. Kodera, R. Matsumura, M. Shirase, T. Kusaka and Y. Nogami, "Evaluation of Pairing on Elliptic Curves with Embedding Degree 15 with Type-II All-one Polynomial Extension Field of Degree 5," Proceedings of Symposium on Cryptography and Information Security, Kochi, JPN, Jan. 2020.
  3. Y. Nanjo, Y. Takahashi, M. Shirase, T. Kusaka and Y. Nogami, "Improvement of Miller's Algorithm of Pairing on Elliptic Curves with Embedding Degree 15 by Using Sparse Multiplication in Affine Coordinates," Proceedings of Computer Security Symposium, pp. 1543-1550, Nagasaki, JPN, Oct. 2019.
  4. Y. Nanjo, M. Shirase, T. Kusaka and Y. Nogami, "A Performance Analysis of Supersingular Isogeny Diffie-Hellman with Several Classes of the Quadratic Extension Fields," 電子情報通信学会技術報告, pp. 207-214, Kochi, JPN, Jul. 2019.
  5. T. Tatara, Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration for the Indistinguishability of a Geometric Sequence," Proceedings of Workshop on Finite Field Theory and its Application for Pseudo-Random Sequences, pp. 7-10, Fukuoka, JPN, Sep. 2019.
  6. Y. Kodera, T. Kusaka and Y. Nogami, "Classifying a Random Number Generators Based on a Statistical Feature of the Distribution of Bits," Proceedings of Workshop on Finite Field Theory and its Application for Pseudo-Random Sequences, pp. 33-40, Fukuoka, JPN, Sep. 2019.
  7. T. Tatara, Y. Kodera, T. Kusaka, Y. Nogami and R. H. M. Zaragoza, "A Consideration of the Parameter Selection for an Uniformized Binary Geometric Sequence Generated by Using the Legendre Symbo(in Japanese)," Proceedings of Symposium on Cryptography and Information Security, 1B2-2, Shiga, JPN, Jan. 2019.
  8. A. Sanada, Y. Uetake, T. Kusaka, Y. Nogami and N. Takahashi, "A Consideration of Side-Channel Attack Using Order 4 and 8 Rational Points Against Curve25519 on FPGA," Proceedings of Symposium on Cryptography and Information Security, 3D3-2, Shiga, JPN, Jan. 2019.
  9. K. Kobayashi, H. Miura, T. Kusaka and Y. Nogam, "Improvement of Elliptic Scalar Multiplication on BLS Curve Using Conversion to Twisted Edwards Curve," Proceedings of Symposium on Cryptography and Information Security, Shiga, JPN, 4B2-1, Jan. 2019.
  10. Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration for an Efficient Implementation of a Pseudorandom Sequence Generated by Trace function and Legendre symbol and Its Randomness Properties," Proceedings of Symposium on Information Theory and Its Application, pp. 321-326, Fukushima, JPN, Dec. 2018.
  11. Y. Kodera, T. Kusaka and Y. Nogami, "Autocorrelation of a Geometric Sequence Binarized over an Odd Characteristic Field," Proceedings of Computer Security Symposium, pp. 420-424, Nagano, JPN, Oct. 2018.
  12. Y. Kodera, T. Kusaka and Y. Nogami, "A Consideration for Utilizing a CSPRNG for a Searchable Symmetric Encryption," Proceedings of Workshop on Finite Field Theory and its Application for Pseudo-Random Sequences, Yamaguchi, JPN, Aug. 2018.
  13. T. Matsumoto, Y. Kodera, Md. A. Ali, T. Kusaka and Y. Nogami, "An Improvement of NTU Sequence Generation Using Sub Extension Field by CVMA," Proceedings of Symposium on Information Theory and Its Application, Fukushima, JPN, Dec. 2018.
  14. Y. Nogami, H. Ino, K. Tsuchiya, S. Uehara and R. H. M. Zaragoza, "A Consideration on Trace Sequence over Finite Field," Technical Report of IEICE, vol. 115, no.214, pp.25-29, Sep. 2015.
  15. S. Fujimoto and T. Kusaka, "Study on Soft-out of SISO Decodings for Binary Linear Codes(in Japanese)," Technical Report of IEICE, IT2014-60, pp. 35-39, Chiba, JPN, Jan. 2015.
  16. K. Nekado, Y. Takai and Y. Nogami, "Lazy Random Walk Efficient for Pollard's Rho Method Attacking on G3 over Barreto-Naehrig Curve (Corrected)," Memoirs Of The Faculty Of Engineering Okayama University, vol. 47, pp. 25-32, Jan. 2013.
  17. Y. Nogami and T. Sumo, "Representation of Torsion Points on Pairing Curves of Embedding Degree 1," Memoirs Of The Faculty Of Engineering Okayama University, vol. 47, pp. 19-24, Jan. 2013.
  18. Y. Nogami, Y. Kono, S. AKAGI, "A Binary Sequence Generated by Legendre Symbol and Primitive Polynomial over Odd Characteristic," Technical Report of IEICE, vol. 113, pp. 5-8, Fukui JPN, May 2013.
  19. Y. Nogami, Y. Kono, S. AKAGI, "A Consideration on Pairing Inversion Problem of Pairing Based Cryptography with BN Curve," Technical Report of IEICE, vol. 113, pp. 35-37, Tokyo, JPN, May 2013.
  20. K. Nekado, Y. Takai, Y. Nogami and Y. Morikawa, "Squaring Algorithm Efficient for Cubic Extension Field Derived with Pseudo Gauss Period Normal Basis," Memoirs Of The Faculty Of Engineering Okayama University, vol. 45, pp. 54-59, Okayama, JPN, Jan. 2011.
  21. Y. Nogami, E. Yanagi, T. Izuta and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 1 Whose Order Has Two Large Prime Factors," Memoirs Of The Faculty Of Engineering Okayama University, vol. 45, pp. 46-53, Okayama, JPN, Jan. 2011.
  22. K. Nekado, H. Kato, Y. Nogami and Y. Morikawa, "Efficient Squaring Algorithm for Xate Pairing with Freeman Curve," Departmental Bulletin Paper of Okayama University, vol. 44, pp. 69-72, Okayama, JPN, Jan. 2010.
  23. Y. Nogami and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors," Memoirs Of The Faculty Of Engineering Okayama University, vol. 44, pp. 60-68, Okayama, JPN, Jan. 2010.
  24. Y. Nogami, E. Yanagi, T. Izuta and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 1 Whose Order Has Two Large Prime Factors," vol. 45, no. 5, pp. 46-53, Nov. 2010.
  25. Y. Nogami and Y. Morikawa, "Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors," vol. 44, no. 8, pp. 363-368, Nov. 2010.
  26. Y. Sakemi, H. Kato, Y. Nogami and Y. Morikawa, "Cost Evaluation of The Improvement of Twisted Ate Pairing That Uses Integer Variable Chi of Small Hamming Weight," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 113-116, Okayama, JPN, Jan. 2009.
  27. K. Nekado, H. Kato, Y. Nogami and Y. Morikawa, "Extension Field for Xate Pairing with Freeman Curve," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 108-112, Okayama, JPN, Jan. 2009.
  28. H. Kato, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Algorithm for Extension Fields --Especially for Fast Extension Fields--," Memoirs Of The Faculty Of Engineering Okayama University, vol. 43, pp. 99-107, Okayama, JPN, Jan. 2009.
  29. T. Nakanishi, A. Sudarsono, Y. Sakemi, Y. Nogami and N. Funabiki, "A Group Signature Scheme with Efficient Verifier-Local Revocation Check," Proceedings of Symposium on Cryptography and Information Security, Shiga, JPN, Jan. 2009.
  30. Y. Nogami, Y. Morikawa, "A Consideration on Basis Conversion Matrix," Shannon Theory Workshop, pp. 13-20, Matsuyama, JPN, Sep. 2009.
  31. H. Kato, K. Nekado, Y. Nogami and Y. Morikawa, "Fast Exponentiation in Extension Field with Frobenius Mappings," Memoirs Of The Faculty Of Engineering Okayama University, vol. 42, pp. 36-43, Okayama, JPN, Jan. 2008.
  32. Y. Nogami and Y. Morikawa, "A Method for Checking the Parity of (#Jc-1)/2 Genus 2 and 3 Hyperelliptic Curves," Memoirs Of The Faculty Of Engineering Okayama University, vol. 42, pp. 110-114, Okayama, JPN, Jan. 2008.
  33. Y. Nogami and Y. Morikawa, "An Algorithm for Generating Irreducible Cubic Trinomials over Prime Field," Departmental Bulletin Paper of Okayama University, vol. 41, pp. 11-19, Okayama, JPN, Jan. 2007.
  34. Y. Nogami and Y. Morikawa, "The Number of the Irreducible Cubic Polynomials in the Form of x^3 ax b with a Certain Fixed Element a ," Departmental Bulletin Paper of Okayama University, vol. 41, pp. 1-10, Okayama, JPN, Jan. 2007.
  35. Y. Nogami and Y. Morikawa, "The Orders of Elliptic Curves y^2 = x^3 + b, b in Fp," Memoirs Of The Faculty Of Engineering Okayama University, vol. 40, pp. 83-94, Okayama, JPN, Jan. 2006.
  36. Y. Nogami and Y. Morikawa, "A Method for Generating Prime Order Elliptic Curves over F_{q^{2^c}}," Memoirs Of The Faculty Of Engineering Okayama University, vol. 39, pp. 71-81, Okayama, JPN, Jan. 2005.
  37. F. Wang, Y. Nogami and Y. Morikawa, "A High-Speed Square Root Computation in Finite Fields with Application to Elliptic Curve Cryptosystem," Memoirs Of The Faculty Of Engineering Okayama University, vol. 39, pp. 82-92, Okayama, JPN, Jan. 2005.
  38. Y. Nogami, M. Obara, Y. Hidaka and Y. Morikawa, "A Relation between CM method and Third Power Residue, Non-Residue," Proceedings of Symposium on Cryptography and Information Security, pp. 769-774, Jan. 2005.
  39. Y. Nogami and Y. Morikawa, "A Fast Implementation of Elliptic Curve Cryptosystem with Prime Order Defined over F_{p^{8}}," Memoirs Of The Faculty Of Engineering Okayama University, vol. 37, pp. 73-88, Okayama, JPN, Mar. 2003.
  40. Y. Nogami and Y. Morikawa, "Determining Minimal Polynomial of Proper Element by Using Higher Degree Traces," Memoirs Of The Faculty Of Engineering Okayama University, vol. 35, pp. 197-206, Okayama, JPN, Mar. 2001.