- Cryptography and Residue Arithmetic
- Cryptography and Data Security
- Coding theory and cryptography
- Cryptographic Implementations and Security
- Advanced Numerical Analysis Techniques
- Chaos-based Image/Signal Encryption
- Image Processing and 3D Reconstruction
- Algebraic Geometry and Number Theory
- Error Correcting Code Techniques
- Smart Grid and Power Systems
- Advanced Surface Polishing Techniques
- Numerical Methods and Algorithms
- Digital Image Processing Techniques
- Education and Learning Interventions
- Power Line Inspection Robots
- Power Systems and Technologies
- Technology and Data Analysis
- Advanced Wireless Communication Techniques
Toshiba (Japan)
2022-2023
Okayama University
2017-2022
In recent years, pairing encryption is receiving a lot of attention since it enables many innovative and multi-functional cryptographic applications based on e.g. searchable encryption, broadcast so on. Pairing map from two additive rational point groups G <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">1</sub> , xmlns:xlink="http://www.w3.org/1999/xlink">2</sub> to multiplicative group xmlns:xlink="http://www.w3.org/1999/xlink">3</sub> however,...
It is well-known that the class of binomial extension fields widely used to construct quadratic (QEFs) supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol. There a possibility improve performance SIDH by employing other classes QEFs, i.e., with normal basis and all-one polynomial fields, without sacrificing range primes. In this paper, authors confirm applicability for evaluate computational complexity large-degree isogenies required SIDH. The results experiments show...
Pairing-based cryptography is one of the popular cryptographic techniques for achieving safety and usability. Since a pairing computation has complicated calculation, an efficient implementation required its practical usefulness. For this purpose, we investigate curve parameters to optimize Miller's algorithm using projective coordinate so that computational cost doubling step can be conducted efficiently. The proposal method applied ELiPS library it found execution time becomes slightly...
Pairings on elliptic curves are exploited for pairing-based cryptography, e.g., ID-based encryption and group signature authentication. For secure it is important to choose the that have resistance a special variant of tower number field sieve (TNFS) an attack finite fields. However, pairings several with embedding degree <tex xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">$k=\{10,11,13,14\}$</tex> resistant TNFS, efficient algorithms computing...
Pairings on elliptic curves consisting of the Miller loop and final exponentiation are used for innovative protocols such as ID-based encryption group signature authentication. As recent progress attacks discrete logarithm problem in finite fields which pairings defined, importance use with prime embedding degrees k has been increased. In this paper, authors provide formulas to construct algorithms computing cyclotomic families any k. Since give rise one same exponents given by a...
Pairings on elliptic curves are used for innovative protocols such as ID-based encryption and zk-SNARKs. To make the pairings secure, it is important to consider STNFS which special number field sieve algorithm discrete logarithms in finite field. The Fotiadis-Konstantinou curve with embedding degree 12(FK12), known one of secure curves. an efficient pairing FK12 curve, there several previous works that focus final exponentiation. based lattice-based method decompose hard part exponentiation...
Pairing-based protocols are getting popular in many cryptographic applications. Pairing algorithms involve computations on elements all three pairing groups, G_1, G_2 and G_3; however, most usually require additional scalar multiplication exponentiation any of these groups. The Gallant-Lambert-Vanstone (GLV) method is an elegant technique to accelerate the which can reduce number elliptic curve doubling by using Straus-Shamir simultaneous multi-scalar technique. However, efficiently...
In recent years, many innovative cryptography protocols based on the pairing. Finding out an efficient extension field construction is one of prerequisites for a practical pairing implementation. The author tries to find elegant which will result in over Barreto-Naehrig (BN) curve. this paper, two methods are considered degree 12, and them results exponentiation other enables compute faster Miller loop than former one. Therefore, method uses basis conversion matrix between proposed....
To be suitable in practice, pairings are typically carried out by two steps, which consist of the Miller loop and final exponentiation. improve exponentiation step a pairing on BLS family pairing-friendly elliptic curves with embedding degree 15, authors provide new representation exponent. The proposal can achieve more reduction calculation cost than previous method Fouotsa et al.
Pairings are widely used for innovative protocols such as ID-based encryption and group signature authentication. According to the recent works, Barreto-Lynn-Scott (BLS) family of pairing-friendly elliptic curves suggested pairings at various security levels. The BLS has specific polynomial parameters in terms an integer x <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">0</sub> generating with embedding degrees k, which called curves. important...
Pairing is carried out by two steps, Miller loop and final exponentiation. In this manuscript, the authors propose an efficient for a pairing on FK12 curve. A Hamming weight bit-length of parameter have great effect computational cost loop. Optimal-ate used as most curve currently. The optimal-ate <tex xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">$6z+2$</tex> where xmlns:xlink="http://www.w3.org/1999/xlink">$z$</tex> integer to make parameter. Our...
Pairings on elliptic curves which are carried out by the Miller loop and final exponentiation used for innovative protocols such as ID-based encryption group signature authentication. As recent progress of attacks finite fields in pairings defined, importance use with prime embedding degrees <tex xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">$k$</tex> has been increased. In this manuscript, authors provide a method providing efficient algorithms...
Pairing is carried out by two steps, Miller loop and final exponentiation. In this manuscript, the authors propose an efficient for a pairing on FK12 curve. A Hamming weight bit-length of parameter have great effect computational cost loop. Optimal-ate used as most curve currently. The optimal-ate 6z + 2 where z integer to make parameter. Our method uses which has shorter than previous Usually, low exponentiation efficient. Therefore, in our lower one many cases. evaluate number...
Block Turbo Decodings (BTDs) with Soft-In Soft-Out (SISO) decodings for two-dimensional product codes of linear can achieve good error performance. However, since large computational complexity the BTDs be a problem, method which reduce average is needed. In this research, authors focus on an early termination condition as reduction complexity. From tendency output SISO ordered statistics decoding, proposed. Based simulation results code (32,26,4) Reed-Muller code, analysis parameter are...
A quadratic extension field (QEF) defined by F1 = Fp[α]/(α2+1) is typically used for a supersingular isogeny Diffie-Hellman (SIDH). However, there exist other attractive QEFs Fi that result in competitive or rather efficient performing the SIDH comparing with of F1. To exploit these without time-consuming computation initial setting, authors propose to convert existing parameter sets over using an isomorphic map → Fi.
It is well-known that quadratic extension fields (QEFs) based on optimal (OEFs) are typically used for supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol. On the other hand, there a possibility of performance improvement SIDH by employing attractive choices QEFs with efficient performing arithmetics which all-one polynomial (AOPFs) and normal basis representation (EFNs). Thus, authors confirm applicability new candidates evaluate applied possible QEFs. As result experiment,...