The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Keisuke Tanaka: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Ryotaro Hayashi, Keisuke Tanaka
    PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity. [Citation Graph (0, 0)][DBLP]
    ACISP, 2006, pp:271-282 [Conf]
  2. Toshiyuki Isshiki, Keisuke Tanaka
    An (n-t)-out-of-n Threshold Ring Signature Scheme. [Citation Graph (0, 0)][DBLP]
    ACISP, 2005, pp:406-416 [Conf]
  3. Ryotaro Hayashi, Keisuke Tanaka
    Universally Anonymizable Public-Key Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2005, pp:293-312 [Conf]
  4. Tatsuaki Okamoto, Keisuke Tanaka, Shigenori Uchiyama
    Quantum Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:147-165 [Conf]
  5. Ruck Thawonmas, Hiroki Hassaku, Keisuke Tanaka
    Mimicry: Another Approach for Interactive Comedy. [Citation Graph (0, 0)][DBLP]
    GAME-ON, 2003, pp:47-0 [Conf]
  6. Magnús M. Halldórsson, Keisuke Tanaka
    Approximation and Special Cases of Common Subtrees and Editing Distance. [Citation Graph (0, 0)][DBLP]
    ISAAC, 1996, pp:75-84 [Conf]
  7. Shao Chin Sung, Keisuke Tanaka
    Limiting Negations in Bounded-Depth Circuits: An Extension of Markov's Theorem. [Citation Graph (0, 0)][DBLP]
    ISAAC, 2003, pp:108-116 [Conf]
  8. Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
    An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:291-304 [Conf]
  9. Ryotaro Hayashi, Keisuke Tanaka
    The Sampling Twice Technique for the RSA-Based Cryptosystems with Anonymity. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2005, pp:216-233 [Conf]
  10. Ruck Thawonmas, Keisuke Tanaka, Hiroki Hassaku
    Extended Hierarchical Task Network Planning for Interactive Comedy. [Citation Graph (0, 0)][DBLP]
    PRIMA, 2003, pp:205-213 [Conf]
  11. Robert Beals, Tetsuro Nishino, Keisuke Tanaka
    More on the complexity of negation-limited circuits. [Citation Graph (0, 0)][DBLP]
    STOC, 1995, pp:585-595 [Conf]
  12. Keisuke Tanaka, Tetsuro Nishino
    On the complexity of negation-limited Boolean networks. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:38-47 [Conf]
  13. Hiroki Hada, Keisuke Tanaka
    Security for Authenticated Key Exchange Based on Non-Malleability. [Citation Graph (0, 0)][DBLP]
    ICITA (2), 2005, pp:508-513 [Conf]
  14. Akihiro Mihara, Keisuke Tanaka
    Universal Designated-Verifier Signature with Aggregation. [Citation Graph (0, 0)][DBLP]
    ICITA (2), 2005, pp:514-519 [Conf]
  15. Shao Chin Sung, Keisuke Tanaka
    An exponential gap with the removal of one negation gate. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2002, v:82, n:3, pp:155-157 [Journal]
  16. Shao Chin Sung, Keisuke Tanaka
    Limiting negations in bounded-depth circuits: An extension of Markov's theorem. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2004, v:90, n:1, pp:15-20 [Journal]
  17. Keisuke Tanaka, Tetsuro Nishino, Robert Beals
    Negation-Limited Circuit Complexity of Symmetric Functions. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 1996, v:59, n:5, pp:273-279 [Journal]
  18. Keisuke Tanaka
    Quantum Bit-commitment for Small Storage Based on Quantum One-way Permutations. [Citation Graph (0, 0)][DBLP]
    New Generation Comput., 2003, v:21, n:2, pp:- [Journal]
  19. Robert Beals, Tetsuro Nishino, Keisuke Tanaka
    On the Complexity of Negation-Limited Boolean Networks. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1998, v:27, n:5, pp:1334-1347 [Journal]
  20. Ryotaro Hayashi, Keisuke Tanaka
    Anonymity on Paillier's Trap-Door Permutation. [Citation Graph (0, 0)][DBLP]
    ACISP, 2007, pp:200-214 [Conf]
  21. Akinori Kawachi, Keisuke Tanaka, Keita Xagawa
    Multi-bit Cryptosystems Based on Lattice Problems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:315-329 [Conf]
  22. Naoyuki Yamashita, Keisuke Tanaka
    Secret Handshake with Multiple Groups. [Citation Graph (0, 0)][DBLP]
    WISA, 2006, pp:339-348 [Conf]

  23. Public-Key Cryptosystems with Primitive Power Roots of Unity. [Citation Graph (, )][DBLP]


  24. Security on Hybrid Encryption with the Tag-KEM/DEM Framework. [Citation Graph (, )][DBLP]


  25. On the Weak Ideal Compression Functions. [Citation Graph (, )][DBLP]


  26. Multi-recipient Public-Key Encryption from Simulators in Security Proofs. [Citation Graph (, )][DBLP]


  27. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. [Citation Graph (, )][DBLP]


  28. Efficient Public Key Encryption Based on Ideal Lattices. [Citation Graph (, )][DBLP]


  29. Security of Digital Signature Schemes in Weakened Random Oracle Models. [Citation Graph (, )][DBLP]


  30. CCA Proxy Re-Encryption without Bilinear Maps in the Standard Model. [Citation Graph (, )][DBLP]


  31. Security of Encryption Schemes in Weakened Random Oracle Models. [Citation Graph (, )][DBLP]


  32. The IllusionHole for Medical Applications. [Citation Graph (, )][DBLP]


  33. Zero-Knowledge Protocols for NTRU: Application to Identification and Proof of Plaintext Knowledge. [Citation Graph (, )][DBLP]


  34. On the Insecurity of the Fiat-Shamir Signatures with Iterative Hash Functions. [Citation Graph (, )][DBLP]


  35. Efficient Non-interactive Universally Composable String-Commitment Schemes. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.324secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002