dblp.uni-trier.dewww.uni-trier.de

Masahiko Takenaka

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2008
20EETetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Makoto Sano, Masahiko Takenaka: Sanitizable and Deletable Signature. WISA 2008: 130-144
2007
19EETetsuya Izu, Masahiko Takenaka, Takeshi Shimoyama: Analysis on Bleichenbacher's Forgery Attack. ARES 2007: 1167-1174
18EETetsuya Izu, Takeshi Shimoyama, Masahiko Takenaka: How to Forge a Time-Stamp Which Adobe's Acrobat Accepts. IMA Int. Conf. 2007: 54-72
17EETetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Masahiko Takenaka, Takashi Yoshioka: A Sanitizable Signature Scheme with Aggregation. ISPEC 2007: 51-64
2006
16EEKouichi Itoh, Tetsuya Izu, Masahiko Takenaka: Improving the Randomized Initial Point Countermeasure Against DPA. ACNS 2006: 459-469
15EEKazuyoshi Furukawa, Masahiko Takenaka, Kouichi Itoh: A Fast RSA Implementation on Itanium 2 Processor. ICICS 2006: 507-518
14EEShingo Fujimoto, Masahiko Takenaka: Adoption of the IPsec-VPN for the Ubiquitous Network. SAINT 2006: 78-81
2005
13EETetsuya Izu, Nobuyuki Kanaya, Masahiko Takenaka, Takashi Yoshioka: PIATS: A Partially Sanitizable Signature Scheme. ICICS 2005: 72-83
12EEShoichi Masui, Kenji Mukaida, Masahiko Takenaka, Naoya Torii: Design Optimization of a High-Speed, Area-Efficient and Low-Power Montgomery Modular Multiplier for RSA Algorithm. IEICE Transactions 88-C(4): 576-581 (2005)
2004
11 Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka: Efficient Countermeasures against Power Analysis for Elliptic Curve Cryptosystems. CARDIS 2004: 99-114
10EEMasahiko Takenaka, Takeshi Shimoyama, Takeshi Koshiba: Theoretical Analysis of chi2 Attack on RC6. IEICE Transactions 87-A(1): 28-36 (2004)
2003
9EEMasahiko Takenaka, Takeshi Shimoyama, Takeshi Koshiba: Theoretical Analysis of chi2 Attack on RC6. ACISP 2003: 142-153
8EEKouichi Itoh, Tetsuya Izu, Masahiko Takenaka: A Practical Countermeasure against Address-Bit Differential Power Analysis. CHES 2003: 382-396
2002
7EEKouichi Itoh, Tetsuya Izu, Masahiko Takenaka: Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA. CHES 2002: 129-143
6EEKouichi Itoh, Jun Yajima, Masahiko Takenaka, Naoya Torii: DPA Countermeasures by Improving the Window Method. CHES 2002: 303-317
5EETakeshi Shimoyama, Masahiko Takenaka, Takeshi Koshiba: Multiple Linear Cryptanalysis of a Reduced Round RC6. FSE 2002: 76-88
2001
4EETakeshi Shimoyama, Hitoshi Yanami, Kazuhiro Yokoyama, Masahiko Takenaka, Kouichi Itoh, Jun Yajima, Naoya Torii, Hidema Tanaka: The Block Cipher SC2000. FSE 2001: 312-327
3EEKouichi Itoh, Masahiko Takenaka, Naoya Torii: DPA Countermeasure Based on the "Masking Method". ICISC 2001: 440-456
2000
2EESouichi Okada, Naoya Torii, Kouichi Itoh, Masahiko Takenaka: Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA. CHES 2000: 25-40
1999
1EEKouichi Itoh, Masahiko Takenaka, Naoya Torii, Syouji Temma, Yasushi Kurihara: Fast Implementation of Public-Key Cryptography ona DSP TMS320C6201. CHES 1999: 61-72

Coauthor Index

1Shingo Fujimoto [14]
2Kazuyoshi Furukawa [15]
3Kouichi Itoh [1] [2] [3] [4] [6] [7] [8] [11] [15] [16]
4Tetsuya Izu [7] [8] [11] [13] [16] [17] [18] [19] [20]
5Nobuyuki Kanaya [13]
6Takeshi Koshiba [5] [9] [10]
7Noboru Kunihiro [17] [20]
8Yasushi Kurihara [1]
9Shoichi Masui [12]
10Kenji Mukaida [12]
11Kazuo Ohta [17] [20]
12Souichi Okada [2]
13Makoto Sano [20]
14Takeshi Shimoyama [4] [5] [9] [10] [18] [19]
15Hidema Tanaka [4]
16Syouji Temma [1]
17Naoya Torii [1] [2] [3] [4] [6] [12]
18Jun Yajima [4] [6]
19Hitoshi Yanami [4]
20Kazuhiro Yokoyama [4]
21Takashi Yoshioka [13] [17]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)