Masahiko Takenaka

According to our database1, Masahiko Takenaka authored at least 55 papers between 1999 and 2019.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2019
Analysis of Actual Propagation Behavior of WannaCry Within an Intranet (Extended Abstract).
Proceedings of the Advances in Networked-based Information Systems, 2019

2017
High-Speed Forensic Technology Against Targeted Cyber Attacks (Extended Abstract).
Proceedings of the Advances in Network-Based Information Systems, 2017

Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016.
Proceedings of the Information Security Practice and Experience, 2017

2016
TOPASE: Detection and Prevention of Brute Force Attacks with Disciplined IPs from IDS Logs.
J. Inf. Process., 2016

Experimental Evaluation on the Resistance of Latch PUFs Implemented on ASIC against FIB-Based Invasive Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

ASIC implementation of random number generators using SR latches and its evaluation.
EURASIP J. Inf. Secur., 2016

2015
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs.
J. Cryptogr. Eng., 2015

SPIKE: Scalable Peer Intermediaries for Key Establishment in Sensor Networks.
Proceedings of the 18th International Conference on Network-Based Information Systems, 2015

TOPASE: Detection of brute force attacks used disciplined IPs from IDS log.
Proceedings of the IFIP/IEEE International Symposium on Integrated Network Management, 2015

RAT-based malicious activities detection on enterprise internal networks.
Proceedings of the 10th International Conference for Internet Technology and Secured Transactions, 2015

2014
Dynamic Behavior of RS latches using FIB processing and probe connection.
IACR Cryptol. ePrint Arch., 2014

A Technique Using PUFs for Protecting Circuit Layout Designs against Reverse Engineering.
Proceedings of the Advances in Information and Computer Security, 2014

Privacy-Preserving Technology for Secure Utilization of Sensor Data (Extended Abstract).
Proceedings of the Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2014

Security Evaluation of Bistable Ring PUFs on FPGAs using Differential and Linear Analysis.
Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, 2014

A Spoofing Attack against a Cancelable Biometric Authentication Scheme.
Proceedings of the 28th IEEE International Conference on Advanced Information Networking and Applications, 2014

2013
On Detection for Scarcely Collided Super-Slow Port Scannings in IDSs' Log-Data.
J. Commun., 2013

Variety enhancement of PUF responses using the locations of random outputting RS latches.
J. Cryptogr. Eng., 2013

Improving the Confidential Data Totalization.
Proceedings of the Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2013

Evaluation of ASIC Implementation of Physical Random Number Generators Using RS Latches.
Proceedings of the Smart Card Research and Advanced Applications, 2013

2012
Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Integrity Assurance for Real-Time Video Recording.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

2011
Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves.
J. Inf. Process., 2011

Detailed Cost Estimation of CNTW Forgery Attack against EMV Signature Scheme.
IEICE Trans. Inf. Syst., 2011

Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Solving a DLP with Auxiliary Input with the ρ-Algorithm.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Time Estimation of Cheon's Algorithm over Elliptic Curves on Finite Fields with Characteristic 3.
Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2011

Detailed Cost Estimation of CNTW Attack against EMV Signature Scheme.
Proceedings of the Financial Cryptography and Data Security, 2011

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Experimantal Analysis of Cheon's Algorithm Against Pairing-Friendly Curves.
Proceedings of the 25th IEEE International Conference on Advanced Information Networking and Applications, 2011

2010
A Prototype System for Ensuring Integrity of Extracted Video Data (Extended Abstract).
Proceedings of the Advances in Information and Computer Security, 2010

Multiple Designated Verifiers Signatures Reconsidered.
Proceedings of the ARES 2010, 2010

Experimental Results on Cheon's Algorithm.
Proceedings of the ARES 2010, 2010

2009
Forgery Attacks on Time-Stamp, Signed PDF and X.509 Certificate.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Yet Another Sanitizable Signature from Bilinear Maps.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Extending Bleichenbacher's Forgery Attack.
J. Inf. Process., 2008

Sanitizable and Deletable Signature.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

2007
A Sanitizable Signature Scheme with Aggregation.
Proceedings of the Information Security Practice and Experience, 2007

How to Forge a Time-Stamp Which Adobe's Acrobat Accepts.
Proceedings of the Cryptography and Coding, 2007

Analysis on Bleichenbacher's Forgery Attack.
Proceedings of the The Second International Conference on Availability, 2007

2006
Adoption of the IPsec-VPN for the Ubiquitous Network.
Proceedings of the 2006 International Symposium on Applications and the Internet (SAINT 2006), 2006

A Fast RSA Implementation on Itanium 2 Processor.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

Improving the Randomized Initial Point Countermeasure Against DPA.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
Design Optimization of a High-Speed, Area-Efficient and Low-Power Montgomery Modular Multiplier for RSA Algorithm.
IEICE Trans. Electron., 2005

PIATS: A Partially Sanitizable Signature Scheme.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

2004
Theoretical Analysis of chi<sup>2</sup> Attack on RC6.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Efficient Countermeasures against Power Analysis for Elliptic Curve Cryptosystems.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

2003
A Practical Countermeasure against Address-Bit Differential Power Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Theoretical Analysis of "Correlations in RC6".
IACR Cryptol. ePrint Arch., 2002

Multiple Linear Cryptanalysis of a Reduced Round RC6.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

DPA Countermeasures by Improving the Window Method.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
DPA Countermeasure Based on the "Masking Method".
Proceedings of the Information Security and Cryptology, 2001

The Block Cipher SC2000.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2<sup>m</sup>) on an FPGA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
Fast Implementation of Public-Key Cryptography ona DSP TMS320C6201.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999


  Loading...