Takeshi Shimoyama

According to our database1, Takeshi Shimoyama authored at least 65 papers between 1994 and 2021.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2021
A New Schnorr Multi-Signatures to Support Both Multiple Messages Signing and Key Aggregation.
J. Inf. Process., 2021

2020
A Setup-Free Threshold Encryption Scheme for the Bitcoin Protocol and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

A Novel Scheme of Schnorr Multi-signatures for Multiple Messages with Key Aggregation.
Proceedings of the Advances on Broad-Band Wireless Computing, Communication and Applications, 2020

2017
Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors.
J. Math. Cryptol., 2017

Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016.
Proceedings of the Information Security Practice and Experience, 2017

Block Cipher Modes of Operation for Heterogeneous Format Preserving Encryption.
Proceedings of the Information Security Practice and Experience, 2017

2016
Computational hardness of IFP and ECDLP.
Appl. Algebra Eng. Commun. Comput., 2016

2015
New packing method in somewhat homomorphic encryption and its applications.
Secur. Commun. Networks, 2015

Privacy-Preserving Fuzzy Commitment for Biometrics via Layered Error-Correcting Codes.
Proceedings of the Foundations and Practice of Security - 8th International Symposium, 2015

Secure Data Devolution: Practical Re-encryption with Auxiliary Data in LWE-based Somewhat Homomorphic Encryption.
Proceedings of the 3rd International Workshop on Security in Cloud Computing, 2015

Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
On the exact decryption range for Gentry-Halevi's implementation of fully homomorphic encryption.
J. Math. Cryptol., 2014

Key Length Estimation of Pairing-Based Cryptosystems Using <i>η<sub>T</sub></i> Pairing over <i>GF</i>(3<i><sup>n</sup></i>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
Practical Packing Method in Somewhat Homomorphic Encryption.
Proceedings of the Data Privacy Management and Autonomous Spontaneous Security, 2013

Secure pattern matching using somewhat homomorphic encryption.
Proceedings of the CCSW'13, 2013

Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics.
Proceedings of the Security Engineering and Intelligence Informatics, 2013

2012
Preimage Attacks on the Step-Reduced RIPEMD-128 and RIPEMD-160.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Key Length Estimation of Pairing-based Cryptosystems using η<sub>T</sub> Pairing.
IACR Cryptol. ePrint Arch., 2012

Breaking pairing-based cryptosystems using η<sub>T</sub> pairing over GF(3<sup>97</sup>).
IACR Cryptol. ePrint Arch., 2012

On the Strength Comparison of the ECDLP and the IFP.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing.
Proceedings of the Information Security Practice and Experience, 2012

Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices.
Proceedings of the Public Key Infrastructures, Services and Applications, 2012

Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397).
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Preimage Attacks on Full-ARIRANG (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
A Combinatorics Proliferation Model with Threshold for Malware Countermeasure.
J. Inf. Process., 2010

CAIRN: Dedicated Integer Factoring Devices.
Proceedings of the 13th International Conference on Network-Based Information Systems, 2010

Matrix Representation of Conditions for the Collision Attack of SHA-1 and Its Application to the Message Modification.
Proceedings of the Advances in Information and Computer Security, 2010

2009
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Forgery Attacks on Time-Stamp, Signed PDF and X.509 Certificate.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

2008
Extending Bleichenbacher's Forgery Attack.
J. Inf. Process., 2008

A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
Development of the Lead-Free Brush Material for the High-Load Starter.
IEICE Trans. Electron., 2007

Low-density attack revisited.
Des. Codes Cryptogr., 2007

A Combinatorics Proliferation Model to Determine the Timing for Blocking Scanning Malware.
Proceedings of the SECRYPT 2007, 2007

Experiments on the Linear Algebra Step in the Number Field Sieve.
Proceedings of the Advances in Information and Computer Security, 2007

How to Forge a Time-Stamp Which Adobe's Acrobat Accepts.
Proceedings of the Cryptography and Coding, 2007

Two Methods for Speeding Up Similarity Measurement for Profile Data.
Proceedings of the 2007 International Conference on Information & Knowledge Engineering, 2007

Timing to Block Scanning Malwares by Using Combinatorics Proliferation Model.
Proceedings of the E-business and Telecommunications - 4th International Conference, 2007

CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

A New Strategy for Finding a Differential Path of SHA-1.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

Analysis on Bleichenbacher's Forgery Attack.
Proceedings of the The Second International Conference on Availability, 2007

2006
How to Construct Sufficient Condition in Searching Collisions of MD5.
IACR Cryptol. ePrint Arch., 2006

Message Modification for Step 21-23 on SHA-0.
IACR Cryptol. ePrint Arch., 2006

How to Construct Sufficient Conditions for Hash Functions.
Proceedings of the Progressin Cryptology, 2006

Improved Collision Search for SHA-0.
Proceedings of the Advances in Cryptology, 2006

2005
Development of the Lead-Free Carbon Brush Material for Starters.
IEICE Trans. Electron., 2005

Wang's sufficient conditions of MD5 are not sufficient.
IACR Cryptol. ePrint Arch., 2005

Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

2004
Theoretical Analysis of chi<sup>2</sup> Attack on RC6.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

GNFS Factoring Statistics of RSA-100, 110, ..., 150.
IACR Cryptol. ePrint Arch., 2004

2002
Theoretical Analysis of "Correlations in RC6".
IACR Cryptol. ePrint Arch., 2002

Differential Cryptanalysis of a Reduced-Round SEED.
Proceedings of the Security in Communication Networks, Third International Conference, 2002

Differential and Linear Cryptanalysis of a Reduced-Round SC2000.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

Multiple Linear Cryptanalysis of a Reduced Round RC6.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

2001
The Block Cipher SC2000.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

1999
Interpolation Attacks of the Block Cipher: SNAKE.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

1998
Higher Order Differential Attack Using Chosen Higher Order Differences.
Proceedings of the Selected Areas in Cryptography '98, 1998

Higher Order Differential Attak of CAST Cipher.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

Quadratic Relation of S-box and Its Application to the Linear Attack of Full Round DES.
Proceedings of the Advances in Cryptology, 1998

1997
Improving the Higher Order Differential Attack and Cryptanalysis of the <i>KN</i> Cipher.
Proceedings of the Information Security, First International Workshop, 1997

Improved fast software implementation of block ciphers.
Proceedings of the Information and Communication Security, First International Conference, 1997

1996
Localization and Primary Decomposition of Polynomial Ideals.
J. Symb. Comput., 1996

1994
A Gröbner Basis Method for Modules over Rings of Differential Operators.
J. Symb. Comput., 1994


  Loading...