Kunihiro Noboru

Researcher's full information

Conference, etc.
  • Secret Handshake Scheme with Request-Based-Revealing
    Kawai Yutaka; Kunihiro Noboru
    EuroPKI'11/2011-11--2011-11
  • A Unified Framework for Small Secret Exponent Attack on RSA
    Kunihiro Noboru; Shinohara Naoyuki; Izu Tetsuya
    SAC2011/2011-08
  • Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption
    Yamada Shota; Attrapadung Nuttapong; Hanaoka Goichiro; Ku...
    PKC2011/2011-03
  • Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption
    Yamada Shota; Hanaoka Goichiro; Kunihiro Noboru
    ProvSec2010/2010-10
  • Solving Generalized Small Inverse Problems
    Kunihiro Noboru
    ACISP2010/2010-07
  • RSA暗号に対する格子攻撃
    國廣昇
    第8回代数学と計算研究集会/2009-12-01
  • ナップザック暗号に対する格子攻撃の再考
    國廣昇
    計算世界観ワークショップ「暗号理論/2007-12-01
  • A New Strategy for Finding a Differential Path of SHA-1
    Yajima Jun; Sasaki Yu; Naito Yusuke; Iwasaki Terutoshi; S...
    ACISP 2007/2007-7
  • 素因数分解とRSA暗号における復号鍵計算の等価性
    國廣昇
    第2回 公開鍵暗号の安全な構成とその応用ワークショップ/2007-06-01
  • Sanitizable Signature with Aggregation
    Izu Tetsuya; Kunihiro Noboru; Kazuo; Takashi Takenaka; Yos...
    ISPEC2007/2007-05
  • Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi's RSA
    Kunihiro Noboru; Kurosawa Kaoru
    PKC2007/2007-04-16--2007-04-20
  • New Message Difference for MD4
    Sasaki Yu; Wang Lei; Ohta Kazuo; Kunihiro Noboru
    FSE 2007/2007-03-26--2007-03-28
  • Improved Collision Search for SHA-0
    Naito Yusuke; Sasaki Yu; Shimoyama Takeshi; Yajima Jun; K...
    Asiacrypt2006/2006-12-03--2006-12-07
  • How to Construct Sufficient Conditions for Hash Functions
    Sasaki Yu; Naito Yusuke; Yajima Jun; Shimoyama Takeshi; K...
    Vietcrypt2006/2006-09-25--2006-09-28
  • Factoring Square-free Composite Integer by solving Multivariate Integer Polynomial Equations
    Santoso Bagus; Kunihiro Noboru; Kanayama Naoki; Ohta Kazuo
    Vietcrypt2006/2006-09-25--2006-09-28
  • 量子計算機による素因数分解の実現可能性, by 國廣昇,
    國廣昇
    電子情報通信学会2006年ソサイエティ大会/2006-09-01
  • Problems on the MR Micropayment Schemes
    Mambo M.; Salinas M. R.; Ohta Kazuo; Kunihiro Noboru
    ASIACSS'06/2006-03-20--2006-03-24
  • 非線形ランプ型秘密分散法
    米山一樹; 國廣 昇; 太田和夫
    電子情報通信学会2006年総合大会/2006-03-01
  • Provable Secure Electronic Cash based on Blind Multisignature schemes
    Hanatani Y.; Komano Yuichi; Kunihiro Noboru; Ohta Kazuo
    Financial Cryptography'06/2006-02-27--2007-03-02
  • Improved Collision Attack on MD4 with Probability Almost 1
    Naito Yusuke; Sasaki Yu; Kunihiro Noboru; Ohta Kazuo
    ICISC2005/2005-12-01--2005-12-02
  • Modulus Search for Elliptic Curve Cryptosystems
    Koyama Kenji; Tsuruoka Yukio; Kunihiro Noboru
    Asiacrypt'99/1999-11--1999-11
  • Equivalence of Counting the Number of Points on Elliptic Curve over the ring and Factoring
    Kunihiro Noboru; Koyama Kenji
    Eurocrypt'98/1998-05--1998-05
  • Extended Window Method for Addition-Subtraction Chain
    Kunihiro Noboru; Yamamoto Hirosuke
    7th Japan-Benelux Workshop on Information Theory/1997--1997
  • Automatic numerical integration of nearly singular boundary element integrals in the Boundary Element Method
    Kunihiro Noboru; Hayami Ken; Sugihara Masaaki
    International Conference on Computational Engineering Science/1995-10--1995-10
  • Automatic numerical integration of nearly singular boundary element integrals
    Kunihiro Noboru; Hayami Ken; Sugihara Masaaki
    The second Japan-China Seminar on Numerical Mathematics/1995-08--1995-08