Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Naoki Ogura is active.

Publication


Featured researches published by Naoki Ogura.


international workshop on security | 2010

An improvement of key generation algorithm for Gentry's homomorphic encryption scheme

Naoki Ogura; Go Yamamoto; Tetsutaro Kobayashi; Shigenori Uchiyama

One way of improving efficiency of Gentrys fully homomorphic encryption is controlling the number of operations, but our recollection is that any scheme which controls the bound has not proposed. In this paper, we propose a key generation algorithm for Gentrys homomorphic encryption scheme that controls the bound of the circuit depth by using the relation between the circuit depth and the eigenvalues of a basis of a lattice. We present experimental results that show that the proposed algorithm is practical. We discuss security of the basis of the lattices generated by the algorithm for practical use.


international workshop on security | 2011

Cryptographic pairings based on elliptic nets

Naoki Ogura; Naoki Kanayama; Shigenori Uchiyama; Eiji Okamoto

In 2007, Stange proposed a novel method for computing the Tate pairing on an elliptic curve over a finite field. This method is based on elliptic nets, which are maps from Zn to a ring and satisfy a certain recurrence relation. In the present paper, we explicitly give formulae based on elliptic nets for computing the following variants of the Tate pairing: the Ate, Atei, R-Ate, and optimal pairings. We also discuss their efficiency by using some experimental results.


international workshop on security | 2008

Remarks on the Attack of Fouque et al. against the l IC Scheme

Naoki Ogura; Shigenori Uchiyama

In 2007, l -Invertible Cycles (l IC) wasproposed by Ding et al. This is one of the most efficient trapdoorsfor encryption/signature schemes, and of the mixed field type formultivariate quadratic public-key cryptosystems. Such schemes fiton the implementation over low cost smart cards or PDAs. In 2008,Fouque et al. proposed an efficient attack against the l ICsignature scheme by using Grobner basis algorithms. However,they only explicitly dealt with the odd case, i.e. l isodd, but the even case; they only implemented their proposed attackin the odd case. In this paper, we propose an another practicalattack against the l IC encryption/signature scheme. Ourproposed attack does not employ Grobner basis algorithms, andcan be applied to the both even and odd cases. We show theefficiency of the attack by using some experimental results.Furthermore, the attack can be also applied to the l IC-scheme. To the best of our knowledge, we for the first time showsome experimental results of a practical attack against thel IC- scheme for the even case.


international congress on mathematical software | 2010

NZMATH 1.0

Satoru Tanaka; Naoki Ogura; Ken Nakamula; Tetsushi Matsui; Shigenori Uchiyama

This is an announcement of the first official release (version 1.0) of the system NZMATH for number theory by Python [18]. We review all functions in NZMATH 1.0, show its main properties added after the report [11] about NZMATH 0.5.0, and describe new features for stable development. The most important point of the release is that we can now treat number fields. The second major change is that new types of polynomial programs are provided. Elliptic curve primality proving and its related programs are also available, where we partly use a library outside NZMATH as an advantage of writing the system only by Python. A new feature is that NZMATH is registered on SourceForge [19] as an open source project in order to ensure continuous development of the project. This is a unique among existing systems for number theory.


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2012

A Note on the Pairing Computation Using Normalized Miller Functions

Naoki Ogura; Shigenori Uchiyama; Naoki Kanayama; Eiji Okamoto


JSIAM Letters | 2010

Cryptanalysis of the birational permutation signature scheme over a non-commutative ring

Naoki Ogura; Uchiyama Shigenori


IACR Cryptology ePrint Archive | 2010

Cryptographic Pairings Based on Elliptic Nets.

Naoki Ogura; Naoki Kanayama; Shigenori Uchiyama; Eiji Okamoto


JSIAM Letters | 2012

An integer factoring algorithm based on elliptic divisibility sequences

Naotoshi Sakurada; Junichi Yarimizu; Naoki Ogura; Shigenori Uchiyama


Journal of Math-for-Industry (JMI) | 2011

An improvement of key generation algorithm for Gentry's homomorphic encryption scheme from ideal lattices

Naoki Ogura; Go Yamamoto; Tetsutaro Kobayashi; Shigenori Uchiyama; 直樹 小椋; 成憲 内山; 剛 山本; 鉄太郎 小林; ナオキ オグラ; シゲノリ ウチヤマ; ゴウ ヤマモト; テツタロウ コバヤシ


JSIAM Letters | 2010

Erratum to “Cryptanalysis of the birational permutation signature scheme over a non-commutative ring” [JSIAM Letters, 2 (2010), 85-88]

Naoki Ogura; Shigenori Uchiyama

Collaboration


Dive into the Naoki Ogura's collaboration.

Top Co-Authors

Avatar

Shigenori Uchiyama

Tokyo Metropolitan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Go Yamamoto

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Junichi Yarimizu

Tokyo Metropolitan University

View shared research outputs
Top Co-Authors

Avatar

Ken Nakamula

Tokyo Metropolitan University

View shared research outputs
Top Co-Authors

Avatar

Naotoshi Sakurada

Tokyo Metropolitan University

View shared research outputs
Top Co-Authors

Avatar

Satoru Tanaka

Tokyo Metropolitan University

View shared research outputs
Top Co-Authors

Avatar

Tetsushi Matsui

Tokyo Metropolitan University

View shared research outputs
Researchain Logo
Decentralizing Knowledge