Follow
Keisuke Tanaka
Title
Cited by
Cited by
Year
Efficient public key encryption based on ideal lattices
D Stehlé, R Steinfeld, K Tanaka, K Xagawa
International Conference on the Theory and Application of Cryptology and …, 2009
4362009
Concurrently secure identification schemes based on the worst-case hardness of lattice problems
A Kawachi, K Tanaka, K Xagawa
Advances in Cryptology-ASIACRYPT 2008: 14th International Conference on the …, 2008
2402008
Quantum public-key cryptosystems
T Okamoto, K Tanaka, S Uchiyama
Annual international cryptology conference, 147-165, 2000
2042000
Multi-bit cryptosystems based on lattice problems
A Kawachi, K Tanaka, K Xagawa
Public Key Cryptography–PKC 2007: 10th International Conference on Practice …, 2007
1552007
Comparison of test configurations for determination of mode II interlaminar fracture toughness results from international collaborative test programme
P Davies, GD Sims, BRK Blackman, AJ Brunner, K Kageyama, M Hojo, ...
Plastics, rubber and composites 28 (9), 432-437, 1999
1411999
CCA proxy re-encryption without bilinear maps in the standard model
T Matsuda, R Nishimaki, K Tanaka
Public Key Cryptography–PKC 2010: 13th International Conference on Practice …, 2010
642010
Novel SiC power MOSFET with integrated unipolar internal inverse MOS-channel diode
M Uchida, N Horikawa, K Tanaka, K Takahashi, T Kiyosawa, M Hayashi, ...
2011 International Electron Devices Meeting, 26.6. 1-26.6. 4, 2011
632011
Sok: A taxonomy for layer-2 scalability related protocols for cryptocurrencies
M Jourenko, K Kurazumi, M Larangeira, K Tanaka
Cryptology ePrint Archive, 2019
622019
Haloamidation of 3-hydroxy-4-pentenylamides: stereoselective synthesis of cis-1-halomethyl-2-hydroxypyrrolidines
Y Tamaru, S Kawamura, K Tanaka, Z Yoshida
Tetrahedron letters 25 (10), 1063-1066, 1984
551984
Proxy re-encryption in a stronger security model extended from CT-RSA2012
T Isshiki, MH Nguyen, K Tanaka
Topics in Cryptology–CT-RSA 2013: The Cryptographers’ Track at the RSA …, 2013
512013
An image zero-watermarking algorithm based on the encryption of visual map feature with watermark information
TM Thanh, K Tanaka
Multimedia Tools and Applications 76, 13455-13471, 2017
502017
Toner
Y Hasegawa, T Matsui, S Hiroko, Y Suzumura, A Ohmori, K Tanaka
US Patent 9,239,528, 2016
452016
Robust semi-blind video watermarking based on frame-patch matching
TM Thanh, PT Hiep, TM Tam, K Tanaka
AEU-International Journal of Electronics and Communications 68 (10), 1007-1015, 2014
452014
Toner
S Tsuda, T Matsui, S Arimura, K Uratani, K Tanaka, N Okamoto
US Patent 9,857,707, 2018
432018
Toner, developing apparatus, and image-forming apparatus provided with toner
T Matsui, N Okamoto, Y Nagashima, K Tanaka, S Tsuda, K Fukudome, ...
US Patent 10,197,934, 2019
422019
Occurrence of the sycamore lace bug, Corythucha ciliata (Say) (Heteroptera: Tingidae) in Japan.
G Tokihiro, K Tanaka, K Kondo
422003
Toner and method of producing toner
K Tanaka, T Matsui, S Arimura, K Uratani, S Tsuda, N Okamoto
US Patent 9,658,546, 2017
402017
Toner
K Nishikawa, Y Hotta, K Terauchi, T Furui, R Nagata, K Tanaka, K Sato, ...
US Patent 10,295,920, 2019
392019
Obfustopia built on secret-key functional encryption
F Kitagawa, R Nishimaki, K Tanaka
Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018
392018
Approximation and parameterized algorithms for common subtrees and edit distance between unordered trees
T Akutsu, D Fukagawa, MM Halldórsson, A Takasu, K Tanaka
Theoretical Computer Science 470, 10-22, 2013
392013
The system can't perform the operation now. Try again later.
Articles 1–20