Kaoru Teranishi

Orcid: 0000-0001-6725-7773

According to our database1, Kaoru Teranishi authored at least 23 papers between 2018 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Input-Output History Feedback Controller for Encrypted Control With Leveled Fully Homomorphic Encryption.
IEEE Trans. Control. Netw. Syst., March, 2024

Experimental Validation of the Attack-Detection Capability of Encrypted Control Systems Using Man-in-the-Middle Attacks.
IEEE Access, 2024

2023
Designing Optimal Key Lengths and Control Laws for Encrypted Control Systems Based on Sample Identifying Complexity and Deciphering Time.
IEEE Trans. Autom. Control., 2023

Optimal Controller and Security Parameter for Encrypted Control Systems Under Least Squares Identification.
IEEE Control. Syst. Lett., 2023

Secure Motion-Copying via Homomorphic Encryption.
CoRR, 2023

Encrypted Simultaneous Control of Joint Angle and Stiffness of Antagonistic Pneumatic Artificial Muscle Actuator by Polynomial Approximation.
CoRR, 2023

Optimal Security Parameter for Encrypted Control Systems Against Eavesdropper and Malicious Server.
CoRR, 2023

Cyber-Secure Teleoperation With Encrypted Four-Channel Bilateral Control.
CoRR, 2023

Cybersecurity-Enhanced Encrypted Control System Using Keyed-Homomorphic Public Key Encryption.
IEEE Access, 2023

Experimental Validation of Reaction Force Estimation for Secure Robot Teleoperation.
Proceedings of the IEEE/SICE International Symposium on System Integration, 2023

A False Data Injection Attack Model Targeting Passivity of Encrypted Wave Variable Based Bilateral Control System.
Proceedings of the IEEE/SICE International Symposium on System Integration, 2023

2022
Towards Provably Secure Encrypted Control Using Homomorphic Encryption.
CoRR, 2022

Sample Identifying Complexity of Encrypted Control Systems Under Least Squares Identification.
CoRR, 2022

Cyber-secure pneumatic actuator system equipped with encrypted controller and attack detectors.
Adv. Robotics, 2022

Towards Provably Secure Encrypted Control Using Homomorphic Encryption<sup>*</sup>.
Proceedings of the 61st IEEE Conference on Decision and Control, 2022

Dynamic Quantizer Synthesis for Encrypted State-Feedback Control Systems with Partially Homomorphic Encryption.
Proceedings of the American Control Conference, 2022

2021
Encrypted Gain Scheduling with Quantizers for Stability Guarantee <sup>*</sup>.
Proceedings of the 2021 60th IEEE Conference on Decision and Control (CDC), 2021

2020
Development and Examination of Fog Computing-Based Encrypted Control System.
IEEE Robotics Autom. Lett., 2020

Dynamic Quantizer for Encrypted Observer-based Control.
Proceedings of the 59th IEEE Conference on Decision and Control, 2020

Encrypted Feedback Linearization and Motion Control for Manipulator with Somewhat Homomorphic Encryption.
Proceedings of the IEEE/ASME International Conference on Advanced Intelligent Mechatronics, 2020

2019
Stability Analysis and Dynamic Quantizer for Controller Encryption.
Proceedings of the 58th IEEE Conference on Decision and Control, 2019

Secure Observer-based Motion Control based on Controller Encryption.
Proceedings of the 2019 American Control Conference, 2019

2018
Precise modeling suitable for control system design based on impulse response.
Proceedings of the IEEE 15th International Workshop on Advanced Motion Control, 2018


  Loading...