Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Kazuhiro Yokoyama is active.

Publication


Featured researches published by Kazuhiro Yokoyama.


Journal of Symbolic Computation | 1996

Localization and Primary Decomposition of Polynomial Ideals

Takeshi Shimoyama; Kazuhiro Yokoyama

In this paper, we propose a new method for primary decomposition of a polynomial ideal, not necessarily zero-dimensional, and report on a detailed study for its practical implementation. In our method, we introduce two key techniques,effective localizationandfast elimination of redundant components, by which we can get a good performance for several examples. The performance of our method is examined by comparison with other existing methods based on practical experiments.


Journal of Symbolic Computation | 1999

A Modular Method to Compute the Rational Univariate Representation of Zero-dimensional Ideals

Masayuki Noro; Kazuhiro Yokoyama

To give an efficiently computable representation of the zeros of a zero-dimensional ideal I, Rouillier (1996) introduced the rational univariate representation (RUR) as an extension of the generalized shape lemma (GSL) proposed by Alonso et al. (1996). In this paper, we propose a new method to compute the RUR of the radical of I, and report on its practical implementation. In the new method, the RUR of the radical of I is computed efficiently by applying modular techniques to solving the systems of linear equations. The performance of the method is examined by practical experiments. We also discuss its theoretical efficiency.


fast software encryption | 2001

The Block Cipher SC2000

Takeshi Shimoyama; Hitoshi Yanami; Kazuhiro Yokoyama; Masahiko Takenaka; Kouichi Itoh; Jun Yajima; Naoya Torii; Hidema Tanaka

In this paper, we propose a new symmetric key block cipher SC2000 with 128-bit block length and 128-,192-,256- bit key lengths. The block cipher is constructed by piling two layers: one is a Feistel structure layer and the other is an SPN structure layer. Each operation used in two layers is S-box or logical operation, which has been well studied about security. It is a strong feature of the cipher that the fast software implementations are available by using the techniques of putting together S-boxes in various ways and of the Bitslice implementation.


international cryptology conference | 1998

Efficient Implementation of Schoof's Algorithm

Tetsuya Izu; Jun Kogure; Masayuki Noro; Kazuhiro Yokoyama

Schoofs algorithm is used to find a secure elliptic curve for cryptosystems, as it can compute the number of rational points on a randomly selected elliptic curve defined over a finite field. By realizing efficient combination of several improvements, such as Atkin-Elkiess method, the isogeny cycles method, and trial search by match-and-sort techniques, we can count the number of rational points on an elliptic curve over GF(p) in a reasonable time, where p is a prime whose size is around 240-bits.


Algorithms in algebraic geometry and applications | 1996

Computation of the splitting fields and the Galois groups of polynomials

H. Anai; Masayuki Noro; Kazuhiro Yokoyama

This study is a continuation of Yokoyama et al. [22], which improved the method by Landau and Miller [11] for the determination of solvability of a polynomial over the integers. In both methods, the solvability of a polynomial is reduced, in polynomial time, to that of polynomials, each of which is constructed so that its Galois group acts primitively on its roots. Then, by virtue of Palfy’s bound [14], solvability of polynomials with primitive Galois groups can be determined in polynomial time. An effective method, thus, exists in theory. For practical computation, however, the most serious problem remains: How to determine solvability of each polynomial with primitive Galois group.


international symposium on symbolic and algebraic computation | 1990

On determining the solvability of polynomials

Kazuhiro Yokoyama; Masayuki Noro; Taku Takeshima

Landau and Miller presented a method for determining the solvability of a monic irreducible polynomial over integers in polynomial time. In their method, a series of polynomials is constructed so that the original problem is reduced to determining the solvability of new polynomials. Here, we present an improved method for finding such a series of polynomials efficiently. More precisely, we introduce a new notion on a series of blocks in the set of all roots of the original polynomial under the action of its Galois group, and then present an efficient method for finding such a series of blocks by modifying Landau and Millers method for finding minimal imprimitive blocks.


The Journal of Combinatorics | 1988

On distance transitive graphs in which the stabilizer of a point contains an alternating group

Kazuhiro Yokoyama

Distance transitive graphs with some local properties are completely classified under the following condition: the diameter d of the graph is at least 2, the valency υ of the graph is at least 7 and the stabilizer of a point acts (υ — 2)-transitively on its neighborhood, i.e. the stabilizer contains an alternating group.


public key cryptography | 2000

Efficient Implementation of Schoof's Algorithm in Case of Characteristic 2

Tetsuya Izu; Jun Kogure; Kazuhiro Yokoyama

In order to choose a secure elliptic curve for Elliptic Curve Cryptosystems, it is necessary to count the order of a randomly selected elliptic curve. Schoof’s algorithm and its variants by Elkies and Atkin are known as efficient methods to count the orders of elliptic curves. Intelligent Choice System(ICS) was proposed to combine these methods efficiently. In this paper, we propose an improvement on the ICS. Further, we propose several implementation techniques in the characteristic 2 case.


public key cryptography | 1998

Parameters for Secure Elliptic Curve Cryptosystem - Improvements on Schoof's Algorithm

Tetsuya Izu; Jun Kogure; Masayuki Noro; Kazuhiro Yokoyama

The security of elliptic curve cryptosystem depends on the choice of an elliptic curve on which cryptographic operations are performed. Schoofs algorithm is used to define a secure elliptic curve, as it can compute the number of rational points on a randomly selected elliptic curve defined over a finite field. By realizing efficient combination of several improvements, such as Atkin-Elkiess method, isogeny cycles method, and baby-step-giant-step algorithm, we can count the number of rational points on an elliptic curve over GF(p) in a reasonable time, where p is a prime whose size is around 240-bit.


Journal of Symbolic Computation | 1994

Multi-Modular Approach to Polynomial-Time Factorization of Bivariate Integral Polynomials

Kazuhiro Yokoyama; Masayuki Noro; Taku Takeshima

Efficient algorithms to factorize bivariate integral polynomials are discussed. As a key technique to provide the most efficient algorithms in theory, an approach, named multimodular approach, is proposed and its implication is discussed intensively. The approach uses combined information from several modular factorizations of different types. Although essentially the same idea was already proposed by Chistov & Grigoryev in 1982, the concept is presented independently in detail but in a more intelligible form. Effectiveness of the multi-modular approach is proved by affording two new algorithms superior to any other existing algorithms.

Collaboration


Dive into the Kazuhiro Yokoyama's collaboration.

Researchain Logo
Decentralizing Knowledge