default search action
Tetsuya Izu
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j18]Tetsuya Izu:
Foreword. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 106(3): 169 (2023) - [c48]Junpei Yamaguchi, Masafumi Yamazaki, Akihiro Tabuchi, Takumi Honda, Tetsuya Izu, Noboru Kunihiro:
Experiments and Resource Analysis of Shor's Factorization Using a Quantum Simulator. ICISC (1) 2023: 119-139 - [i5]Junpei Yamaguchi, Masafumi Yamazaki, Akihiro Tabuchi, Takumi Honda, Tetsuya Izu, Noboru Kunihiro:
Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator. IACR Cryptol. ePrint Arch. 2023: 92 (2023) - 2021
- [j17]Toshihiro Ohigashi, Shuya Kawaguchi, Kai Kobayashi, Hayato Kimura, Tatsuya Suzuki, Daichi Okabe, Takuya Ishibashi, Hiroshi Yamamoto, Maki Inui, Ryo Miyamoto, Kazuyoshi Furukawa, Tetsuya Izu:
Detecting Fake QR Codes Using Information from Error-Correction. J. Inf. Process. 29: 548-558 (2021)
2010 – 2019
- 2019
- [c47]Yusuke Kambara, Yoshinori Katayama, Takanori Oikawa, Kazuyoshi Furukawa, Satoru Torii, Tetsuya Izu:
Developing the Analysis Tool of Cyber-Attacks by Using CTI and Attributes of Organization. AINA Workshops 2019: 673-682 - 2018
- [c46]Maki Inui, Tetsuya Izu:
Current Status on Elliptic Curve Discrete Logarithm Problem - (Extended Abstract). IMIS 2018: 537-539 - 2017
- [c45]Yuki Unno, Takanori Oikawa, Kazuyoshi Furukawa, Masanobu Morinaga, Masahiko Takenaka, Tetsuya Izu:
High-Speed Forensic Technology Against Targeted Cyber Attacks (Extended Abstract). NBiS 2017: 946 - 2016
- [j16]Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Tetsuya Izu:
Computational hardness of IFP and ECDLP. Appl. Algebra Eng. Commun. Comput. 27(6): 493-521 (2016) - 2015
- [c44]Yumi Sakemi, Masahiko Takenaka, Tetsuya Izu:
SPIKE: Scalable Peer Intermediaries for Key Establishment in Sensor Networks. NBiS 2015: 634-639 - 2014
- [j15]Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu:
Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1273-1284 (2014) - [j14]Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu:
A Unified Framework for Small Secret Exponent Attack on RSA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(6): 1285-1295 (2014) - [c43]Tetsuya Izu, Yumi Sakemi, Masahiko Takenaka, Naoya Torii:
A Spoofing Attack against a Cancelable Biometric Authentication Scheme. AINA 2014: 234-239 - [c42]Yoshitaka Nagai, Masaaki Shirase, Tetsuya Izu:
Elliptic Curve Scalar Multiplication with a Bijective Transform. IMIS 2014: 280-286 - [c41]Tetsuya Izu, Takao Ogura, Yumi Sakemi, Masahiko Takenaka, Hiroshi Tsuda:
Privacy-Preserving Technology for Secure Utilization of Sensor Data (Extended Abstract). IMIS 2014: 583 - 2013
- [c40]Kazuyoshi Furukawa, Masahiko Takenaka, Tetsuya Izu:
Improving the Confidential Data Totalization. IMIS 2013: 826-830 - [c39]Yumi Sakemi, Tetsuya Izu, Masaaki Shirase:
Faster Scalar Multiplication for Elliptic Curve Cryptosystems. NBiS 2013: 523-527 - [c38]Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu:
Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors. Public Key Cryptography 2013: 180-197 - 2012
- [c37]Tetsuya Izu, Masahiko Takenaka, Jun Yajima, Takashi Yoshioka:
Integrity Assurance for Real-Time Video Recording. IMIS 2012: 651-655 - [c36]Yumi Sakemi, Goichiro Hanaoka, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve. Public Key Cryptography 2012: 595-608 - [c35]Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Tetsuya Izu:
On the Strength Comparison of the ECDLP and the IFP. SCN 2012: 302-325 - [i4]Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu:
Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors. IACR Cryptol. ePrint Arch. 2012: 701 (2012) - 2011
- [j13]Naoyuki Shinohara, Tetsuya Izu, Noboru Kunihiro:
Small Secret CRT-Exponent Attacks on Takagi's RSA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 19-27 (2011) - [j12]Tetsuya Izu, Yumi Sakemi, Masahiko Takenaka:
Detailed Cost Estimation of CNTW Forgery Attack against EMV Signature Scheme. IEICE Trans. Inf. Syst. 94-D(11): 2111-2118 (2011) - [j11]Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves. Inf. Media Technol. 6(4): 1175-1184 (2011) - [j10]Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves. J. Inf. Process. 19: 441-450 (2011) - [c34]Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Experimantal Analysis of Cheon's Algorithm Against Pairing-Friendly Curves. AINA 2011: 90-96 - [c33]Tetsuya Izu, Masami Izumi, Noboru Kunihiro, Kazuo Ohta:
Yet Another Sanitizable and Deletable Signatures. AINA Workshops 2011: 574-579 - [c32]Tetsuya Izu, Yoshitaka Morikawa, Yasuyuki Nogami, Yumi Sakemi, Masahiko Takenaka:
Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme. Financial Cryptography Workshops 2011: 13-26 - [c31]Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Time Estimation of Cheon's Algorithm over Elliptic Curves on Finite Fields with Characteristic 3. IMIS 2011: 594-596 - [c30]Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu:
A Unified Framework for Small Secret Exponent Attack on RSA. Selected Areas in Cryptography 2011: 260-277 - [c29]Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Solving a DLP with Auxiliary Input with the ρ-Algorithm. WISA 2011: 98-108 - [c28]Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library. WISTP 2011: 116-127 - [i3]Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu:
A Unified Framework for Small Secret Exponent Attack on RSA. IACR Cryptol. ePrint Arch. 2011: 591 (2011) - 2010
- [c27]Mebae Ushida, Tetsuya Izu, Masahiko Takenaka, Kazuo Ohta:
Multiple Designated Verifiers Signatures Reconsidered. ARES 2010: 586-590 - [c26]Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda:
Experimental Results on Cheon's Algorithm. ARES 2010: 625-628 - [c25]Tetsuya Izu, Masahiko Takenaka, Takashi Yoshioka:
A Prototype System for Ensuring Integrity of Extracted Video Data (Extended Abstract). IWSEC (Short Papers) 2010: 121-131 - [c24]Naoyuki Hirota, Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta:
An Evaluation of the Sieving Device YASD for 1024-Bit Integers. NBiS 2010: 546-551 - [c23]Tetsuya Izu, Jun Kogure, Takeshi Shimoyama:
CAIRN: Dedicated Integer Factoring Devices. NBiS 2010: 558-563
2000 – 2009
- 2009
- [j9]Kouichi Itoh, Tetsuya Izu, Wakaha Ogata, Takeshi Shimoyama, Masahiko Takenaka:
Forgery Attacks on Time-Stamp, Signed PDF and X.509 Certificate. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 67-75 (2009) - [c22]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Makoto Sano, Masahiko Takenaka:
Yet Another Sanitizable Signature from Bilinear Maps. ARES 2009: 941-946 - 2008
- [j8]Toshiya Nakajima, Tetsuya Izu, Tsuyoshi Takagi:
Reduction Optimal Trinomials for Efficient Software Implementation of the etaT Pairing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(9): 2379-2386 (2008) - [j7]Tetsuya Izu, Takeshi Shimoyama, Masahiko Takenaka:
Extending Bleichenbacher's Forgery Attack. Inf. Media Technol. 3(4): 780-787 (2008) - [j6]Tetsuya Izu, Takeshi Shimoyama, Masahiko Takenaka:
Extending Bleichenbacher's Forgery Attack. J. Inf. Process. 16: 122-129 (2008) - [c21]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Makoto Sano, Masahiko Takenaka:
Sanitizable and Deletable Signature. WISA 2008: 130-144 - 2007
- [j5]Tetsuya Izu, Jun Kogure, Takeshi Koshiba, Takeshi Shimoyama:
Low-density attack revisited. Des. Codes Cryptogr. 43(1): 47-59 (2007) - [c20]Tetsuya Izu, Masahiko Takenaka, Takeshi Shimoyama:
Analysis on Bleichenbacher's Forgery Attack. ARES 2007: 1167-1174 - [c19]Tetsuya Izu, Jun Kogure, Takeshi Shimoyama:
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method. CHES 2007: 364-377 - [c18]Tetsuya Izu, Takeshi Shimoyama, Masahiko Takenaka:
How to Forge a Time-Stamp Which Adobe's Acrobat Accepts. IMACC 2007: 54-72 - [c17]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Masahiko Takenaka, Takashi Yoshioka:
A Sanitizable Signature Scheme with Aggregation. ISPEC 2007: 51-64 - [c16]Toshiya Nakajima, Tetsuya Izu, Tsuyoshi Takagi:
Reduction Optimal Trinomials for Efficient Software Implementation of the etaT Pairing. IWSEC 2007: 44-57 - [i2]Tetsuya Izu, Jun Kogure, Takeshi Koshiba, Takeshi Shimoyama:
Low-Density Attack Revisited. IACR Cryptol. ePrint Arch. 2007: 66 (2007) - 2006
- [c15]Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka:
Improving the Randomized Initial Point Countermeasure Against DPA. ACNS 2006: 459-469 - 2005
- [j4]Tetsuya Izu, Tsuyoshi Takagi:
Fast Elliptic Curve Multiplications Resistant against Side Channel Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 161-171 (2005) - [j3]Dong-Guk Han, Tetsuya Izu, Jongin Lim, Kouichi Sakurai:
Side Channel Cryptanalysis on XTR Public Key Cryptosystem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(5): 1214-1223 (2005) - [c14]Tetsuya Izu, Nobuyuki Kanaya, Masahiko Takenaka, Takashi Yoshioka:
PIATS: A Partially Sanitizable Signature Scheme. ICICS 2005: 72-83 - [c13]Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Takeshi Shimoyama:
Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices. WISA 2005: 232-242 - [i1]Dong-Guk Han, Tetsuya Izu, Tsuyoshi Takagi:
Some Explicit Formulae of NAF and its Left-to-Right Analogue. IACR Cryptol. ePrint Arch. 2005: 384 (2005) - 2004
- [j2]Tetsuya Izu, Tsuyoshi Takagi:
Fast Elliptic Curve Multiplications with SIMD Operations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 85-93 (2004) - [j1]Tetsuya Izu:
A Note on the Lattice Factoring Method. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 221-223 (2004) - [c12]Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka:
Efficient Countermeasures against Power Analysis for Elliptic Curve Cryptosystems. CARDIS 2004: 99-113 - [c11]Dong-Guk Han, Tetsuya Izu, Jongin Lim, Kouichi Sakurai:
Modified Power-Analysis Attacks on XTR and an Efficient Countermeasure. ICICS 2004: 305-317 - 2003
- [c10]Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka:
A Practical Countermeasure against Address-Bit Differential Power Analysis. CHES 2003: 382-396 - [c9]Tetsuya Izu, Tsuyoshi Takagi:
Exceptional Procedure Attack on Elliptic Curve Cryptosystems. Public Key Cryptography 2003: 224-239 - 2002
- [c8]Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka:
Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA. CHES 2002: 129-143 - [c7]Tetsuya Izu, Tsuyoshi Takagi:
Fast Elliptic Curve Multiplications with SIMD Operations. ICICS 2002: 217-230 - [c6]Tetsuya Izu, Tsuyoshi Takagi:
Efficient Computations of the Tate Pairingfor the Large MOV Degrees. ICISC 2002: 283-297 - [c5]Tetsuya Izu, Bodo Möller, Tsuyoshi Takagi:
Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. INDOCRYPT 2002: 296-313 - [c4]Tetsuya Izu, Tsuyoshi Takagi:
A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks. Public Key Cryptography 2002: 280-296 - 2000
- [c3]Tetsuya Izu, Jun Kogure, Kazuhiro Yokoyama:
Efficient Implementation of Schoof's Algorithm in Case of Characteristic 2. Public Key Cryptography 2000: 210-222
1990 – 1999
- 1998
- [c2]Tetsuya Izu, Jun Kogure, Masayuki Noro, Kazuhiro Yokoyama:
Efficient Implementation of Schoof's Algorithm. ASIACRYPT 1998: 66-79 - [c1]Tetsuya Izu, Jun Kogure, Masayuki Noro, Kazuhiro Yokoyama:
Parameters for Secure Elliptic Curve Cryptosystem - Improvements on Schoof's Algorithm. Public Key Cryptography 1998: 253-257
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-02 01:03 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint