Takeshi Shimoyama

From MaRDI portal
Person:505661

Available identifiers

zbMath Open shimoyama.takeshiMaRDI QIDQ505661

List of research outcomes

PublicationDate of PublicationType
Block Cipher Modes of Operation for Heterogeneous Format Preserving Encryption2022-12-09Paper
Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 20162022-12-09Paper
https://portal.mardi4nfdi.de/entity/Q50529992022-11-25Paper
Higher Order Differential Attack of a CAST Cipher2018-05-09Paper
Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors2017-03-16Paper
Computational hardness of IFP and ECDLP2017-01-26Paper
Secret computation of purchase history data using somewhat homomorphic encryption2015-11-10Paper
Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption2015-10-20Paper
Practical Packing Method in Somewhat Homomorphic Encryption2015-10-01Paper
Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics2014-09-30Paper
On the exact decryption range for Gentry-Halevi's implementation of fully homomorphic encryption2014-09-17Paper
How to Construct Sufficient Conditions for Hash Functions2014-08-21Paper
Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices2014-08-11Paper
Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption2014-07-24Paper
Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397)2013-03-19Paper
https://portal.mardi4nfdi.de/entity/Q49021352013-01-25Paper
On the Strength Comparison of the ECDLP and the IFP2012-09-25Paper
https://portal.mardi4nfdi.de/entity/Q29138672012-09-21Paper
Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward2012-08-17Paper
Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing2012-06-29Paper
Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-1602011-07-29Paper
Preimage Attacks on Full-ARIRANG (Poster)2011-07-07Paper
Matrix Representation of Conditions for the Collision Attack of SHA-1 and Its Application to the Message Modification2010-11-09Paper
A New Strategy for Finding a Differential Path of SHA-12009-03-06Paper
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method2008-09-16Paper
Experiments on the Linear Algebra Step in the Number Field Sieve2008-07-25Paper
Improved Collision Search for SHA-02008-04-24Paper
How to Forge a Time-Stamp Which Adobe’s Acrobat Accepts2008-03-07Paper
Low-density attack revisited2007-09-20Paper
https://portal.mardi4nfdi.de/entity/Q30463362004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q30463402004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q30466182004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q44507412004-02-16Paper
https://portal.mardi4nfdi.de/entity/Q44142792003-07-24Paper
https://portal.mardi4nfdi.de/entity/Q49418182000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q42510002000-02-15Paper
https://portal.mardi4nfdi.de/entity/Q42508102000-02-01Paper
https://portal.mardi4nfdi.de/entity/Q47055471999-12-20Paper
https://portal.mardi4nfdi.de/entity/Q47055771999-12-20Paper
https://portal.mardi4nfdi.de/entity/Q42493301999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q43736391998-01-21Paper
Localization and primary decomposition of polynomial ideals1997-03-06Paper
A Gröbner basis method for modules over rings of differential operators1995-04-04Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Takeshi Shimoyama