Publications

Journal Papers (refereed)

  1. M. Yasuda, K. Yokoyama, T. Shimoyama, J. Kogure, and T. Koshiba, Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors, Journal of Mathematical Cryptology (JMC), Vol. 11, Issue 1, pp. 1–24, 2017.
  2. M. Yasuda, Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption, Information Security Journal: A Global Perspective,
  3. Dung Hoang Duong, Pradeep Kumar Mishra, and Masaya Yasuda, Efficient secure matrix multiplication over LWE-based homomorphic encryption, Tatra Mountains Mathematical Publications, Vol. 67, Issue 1, pp. 69–83, 2016.
  4. M. Yasuda, Torsion points and reduction of elliptic curves, Acta Arithmetica, Vol. 176, No. 1, pp. 89—100, 2016.
  5. M. Yasuda, T. Shimoyama, J. Kogure and T. Izu, Computational hardness of IFP and ECDLP, Applicable Algebra in Engineering, Communications and Computing (AAECC), Vol. 27, Issue 6, pp. 493—521, 2016.
  6. M. Yasuda and Y. Sugimura, Biometric key-binding using lattice masking, Security and Communication Networks (SCN), Vol. 8, Issue 18, pp. 3405—3414, 2015.
  7. M. Yasuda, Ramification of the Kummer extension from torsion points of elliptic curves, International Journal of Number Theory (IJNT), Vol. 11, Issue 06, pp. 1725—1734, 2015.
  8. M. Yasuda, T. Shimoyama, J. Kogure, K.  Yokoyama and T. Koshiba, New packing method in somewhat homomorphic encryption and its applications, Security and Communication Networks (SCN), Vol. 8, Issue 13, pp. 2194—2213, 2015.
  9. M. Yasuda, T. Shimoyama and J. Kogure, Secret computation of purchase history data using somewhat homomorphic encryption, Pacific Journal of Mathematics for Industry, Volume 6, Issue 1, Article 5, 2014.
  10. M. Yasuda, K. Yokoyama, T. Shimoyama, J. Kogure and T. Koshiba, On the exact decryption for Gentry-Halevi’s implementation of fully homomorphic encryption, Journal of Mathematical Cryptology, Vol. 8, Issue 3, pp. 305—329, 2014.
  11. M. Yasuda, Kummer generators and torsion points of elliptic curves with bad reduction at some primes, International. Journal of Number Theory (IJNT), Vol. 9, Issue 7, pp. 1743—1752, 2013.
  12. M. Yasuda, Torsion points of elliptic curves with bad reduction at some primes II, Bull. Korean Math. Soc. 50, No. 1, pp. 83–96, 2013.
  13. M. Yasuda, Torsion points of elliptic curves with bad reduction at some primes, Commentarii Math. Univ. St. Pauli, Vol. 61, No. 1, pp. 1—7, 2012.
  14. M. Yasuda, On elliptic curves whose 3-torsion subgroup splits as $\mu_3 \oplus Z/3Z$, Commun. Korean Math. Soc., Vol. 27, No. 3, pp. 497—503, 2012.
  15. T. Yasuda, M. Yasuda, T. Shimoyama and J. Kogure, On the number of the pairing-friendly curves, International Journal of Pure and Applied Mathematics 77, No. 1, pp. 11–15, 2012.
  16. M. Yasuda, A generalization of the anomalous attack for the ECDLP over Qp, International Journal of Pure and Applied Mathematics 77, No. 1, pp. 1—9, 2012.
  17. M. Yasuda, T. Izu, T. Shimoyama and J. Kogure, On random walks of Pollard’s rho method for the ECDLP on Koblitz curves, Journal of Math-for-Industry, Vol. 3, pp. 107—112, 2011.
  18. M. Yasuda, The lifting problem for the elliptic curve discrete logarithm problem and the Selmer rank, International Journal of Pure and Applied Mathematics 71, No. 2, pp. 193–205, 2011.
  19. T. Izu, M. Takenaka and M. Yasuda, Experimental Analysis of Cheon’s Algorithm against Pairing-Friendly Curves, Journal of Information Processing 19, pp. 1—10, 2011.
  20. M. Yasuda, On the canonical bundle formula for abelian fiber spaces in positive characteristic, Kodai Math. J. 34, pp. 55-70, 2011.
  21. M. Yasuda, Torsion points of elliptic curves with good reduction, Kodai Math. J. 31, pp. 385-403, 2008.

Conference Papers (refereed)

  1. M. Kudo, J. Yamaguchi, Y. Guo and M. Yasuda, “Practical analysis of key recovery attack against search-LWE problem”, International Workshop on Security (IWSEC2016), Springer LNCS 9836, pp. 164—181, 2016.
  2. Dung Hoang Duong, Pradeep Kumar Mishra, and Masaya Yasuda, “Efficient secure matrix multiplications using RLWE-based homomorphic encryption”, Central European Conference on Cryptology (CECC2016), 2016.
  3. M. Yasuda, T. Shimoyama, N. Abe, S. Yamada, T. Shinzaki, and T. Koshiba, “Privacy-preserving fuzzy commitment for biometrics via layered error-correcting codes”, International Symposium on Foundations & Practice of Security (FPS2015), Springer LNCS 9482, pp.117–133, 2016.
  4. A. Mandal, A. Roy, and M. Yasuda, “Comprehensive and Improved Secure Biometric System Using Homomorphic Encryption”, Data Privacy Management (DPM2015), Springer LNCS 9481, pp. 183—198, 2015.
  5. M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, T. Koshiba, “Secure statistical analysis using RLWE-based homomorphic encryption”, Australasian Conference on Information Security and Privacy (ACISP2015), Springer LNCS 9144, pp. 471–487, 2015.
  6. M. Yasuda, T. Koshiba, T. Shimoyama, J. Kogure, K. Yokoyama, “Secure data devolution: Practical re-encryption with auxiliary data in LWE-based somewhat homomorphic encryption”, International Workshop on Security in Cloud Computing (SCC@ASIACCS2015), pp. 53–61, ACM, 2015.
  7. Y. Sugimura, M. Yasuda, S. Yamada, N. Abe and T. Shinzaki, “A biometric key-binding scheme using lattice masking”, International Conference of the Biometrics Special Interest Group (BIOSIG2014), pp. 1—4, IEEE, 2014.
  8. M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, “Privacy-Preserving Wildcards Pattern Matching using Symmetric Somewhat Homomorphic Encryption”, ACISP 2014, Springer LNCS 8544, pp. 338–353, 2014.
  9. M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, “Practical Packing Method in Somewhat Homomorphic Encryption”, In Post-proceedings of Data Privacy Management (DPM2013), Springer LNCS 8247, pp. 34–50, 2014.
  10. M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, “Secure Pattern Matching using Somewhat Homomorphic Encryption”, In Proceedings of Cloud Computing Security Workshop (CCSW), ACM, pp. 65–76, 2013.
  11. M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, “Packed Homomorphic Encryption based on Ideal Lattices and its Application to Biometrics”, In Modern Cryptography and Security Engineering (MoCrySEn2013), Springer LNCS 8128, pp. 55–74, 2013.
  12. M. Yasuda, J. Yajima, T. Shimoyama, J. Kogure, “Analysis of lattice reduction attack against the somewhat homomorphic encryption scheme based on ideal lattices”, In Post-proceedings of European PKI Workshop: Research and Applications (EuroPKI2012), Springer LNCS 7868, pp. 1–16, 2013.
  13. M. Yasuda, T. Shimoyama, T. Izu, J. Kogure, “On the strength comparison of the ECDLP and the IFP”, In Security and Cryptography for Networks (SCN2012), Springer LNCS 7485, pp. 302–325, 2012.
  14. Y. Sakemi, G. Hanaoka, T. Izu, M. Takenaka and M. Yasuda, “Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-bit Elliptic Curve”, In Practice and Theory of Public-Key Cryptography (PKC2012), Springer LNCS 7293, pp. 595–608, 2012.
  15. M. Yasuda, T. Shimoyama, T. Izu and J. Kogure, “On the strength comparison of ECC and RSA”, In workshop record of Special-Purpose Hardware for Attacking Cryptographic Systems (SHARCS2012), pp. 61–79, 2012.
  16. Y. Sakemi, T. Izu, M. Takenaka and M. Yasuda, “Solving a DLP with Auxiliary Input with the rho-algorithm”, In International Workshop on Information Security Applications (WISA2011), Springer LNCS 7115, pp. 98—108, 2011.
  17. T. Izu, M. Takenaka and M. Yasuda, “Time Estimation of Cheon’s Algorithm over Elliptic Curves on Finite Fields with Characteristic 3″, In International Workshop on Advances in Information Security (WAIS2011), IEEE Computer Science, pp. 594–596, 2011.
  18. Y. Sakemi, T. Izu, M. Takenaka and M. Yasuda, “Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library”, WISTP 2011, Springer LNCS 6633, pp. 116–127, 2011.
  19. T. Izu, M. Takenaka and M. Yasuda, “Experimental Analysis of Cheon’s Algorithm against Pairing-Friendly Curves”, AINA 2011, pp. 90–96, IEEE Computer Science, 2011.
  20. M. Yasuda, “The Elliptic Curve Discrete Logarithm Problems over the p-adic Field and Formal Groups”, ISPEC 2010, Springer LNCS 6047, pp. 110–122, 2010.
  21. T. Izu, M. Takenaka and M. Yasuda, “Experimental Results on Cheon’s Algorithm”, WAIS 2010, pp. 625–630 in the proceedings of ARES 2010, IEEE Computer Science, 2010.
  22. M. Yasuda, “The discrete logarithm problem on elliptic curves defined over Q (abstract only)”, Poster abstracts from the 8-th algorithmic number theory symposium, ANTS-8, 2008.

Patents (US patents only)

  1. Information processing apparatus, and information processing method, T. Shimoyama, M. Yasuda, J. Kogure – US Patent 9,531,539, 2016.
  2. Information processing technique for secure pattern matching, M. Yasuda, T. Shimoyama, J. Kogure – US Patent 9,509,493, 2016.
  3. Ciphertext processing device, ciphertext processing method, computer-readable recording medium, and information processing device, M. Yasuda, T. Shimoyama, J. Kogure – US Patent 9,473,302, 2016.
  4. Secret data matching device, secret data matching method, and recording medium, Y. Jo, M. Yasuda – US Patent 9,455,984, 2016.
  5. Encryption device, encryption method, and information processing device, M. Yasuda, T. Shimoyama, J. Kogure – US Patent 9,438,423, 2016.
  6. Authentication device, system and method, Y. Sakemi, T. Izu, M. Takenaka, M. Yasuda – US Patent 9,386,017, 2016.
  7. Cryptographic processing device and cryptographic processing method, M. Yasuda – US Patent App. 15/058,677, 2016.
  8. Information processing method, computer-readable recording medium, and information processing apparatus, Y. Sakemi, M. Takenaka, M. Yasuda – US Patent App. 14/969,125, 2015.
  9. Cryptographic processing device and cryptographic processing method, M. Yasuda, T. Shimoyama, J. Kogure – US Patent App. 14/934,740, 2015.
  10. Information processing method, recording medium, and information processing apparatus, M. Yasuda, T. Shimoyama, J. Kogure – US Patent App. 14/930,752, 2015.
  11. Cryptography processing device and cryptography processing method, M. Yasuda, T. Shimoyama, J. Kogure – US Patent 9,166,785, 2015.
  12. Cryptographic processing device and cryptographic processing method, M. Yasuda – US Patent App. 14/869,470, 2015.
  13. Cryptographic processing method and cryptographic processing device, I. Morikawa, M. Yasuda – US Patent App. 14/831,179, 2015.
  14. Proximity determination method, proximity determination device, and proximity determination system, M. Yasuda, J. Yajima, T. Shimoyama, J. Kogure – US Patent 9,098,107, 2015.
  15. Encryption processing apparatus and method, M. Yasuda, T. Shimoyama, J. Kogure – US Patent 9,100,185, 2015.
  16. Encryption processing method, encryption processing device, and computer-readable recording medium storing program for encryption processing, M. Takenaka, Y. Sakemi, M. Yasuda – US Patent App. 14/734,259, 2015.
  17. Secret data matching device, computer-readable recording medium storing program for updating secret data, and secret data updating method, Y. Jo, M. Yasuda – US Patent App. 14/730,389, 2015.
  18. Information processing technique for pattern matching, M. Yasuda, T. Shimoyama, J. Kogure – US Patent App. 14/697,573, 2015.
  19. Decryption method, recording medium storing decryption program, decryption device, key generation method, and recording medium storing key generation program, J. Yajima, M. Yasuda, T. Shimoyama, J. Kogure – US Patent App. 14/081,231, 2013.
  20. Contents processing device and contents partial integrity assurance method, K. Furukawa, T. Izu, M. Takenaka, M. Yasuda – US Patent App. 12/885,886, 2010.
PAGE TOP