|
Search the dblp DataBase
Takeshi Shimoyama:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Masahiko Takenaka, Takeshi Shimoyama, Takeshi Koshiba
Theoretical Analysis of chi2 Attack on RC6. [Citation Graph (0, 0)][DBLP] ACISP, 2003, pp:142-153 [Conf]
- Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta
Improved Collision Search for SHA-0. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2006, pp:21-36 [Conf]
- Takeshi Shimoyama, Toshinobu Kaneko
Quadratic Relation of S-box and Its Application to the Linear Attack of Full Round DES. [Citation Graph (0, 0)][DBLP] CRYPTO, 1998, pp:200-211 [Conf]
- Shiho Moriai, Takeshi Shimoyama, Toshinobu Kaneko
Higher Order Differential Attak of CAST Cipher. [Citation Graph (0, 0)][DBLP] Fast Software Encryption, 1998, pp:17-31 [Conf]
- Shiho Moriai, Takeshi Shimoyama, Toshinobu Kaneko
Interpolation Attacks of the Block Cipher: SNAKE. [Citation Graph (0, 0)][DBLP] Fast Software Encryption, 1999, pp:275-289 [Conf]
- Hitoshi Yanami, Takeshi Shimoyama, Orr Dunkelman
Differential and Linear Cryptanalysis of a Reduced-Round SC2000. [Citation Graph (0, 0)][DBLP] FSE, 2002, pp:34-48 [Conf]
- Takeshi Shimoyama, Masahiko Takenaka, Takeshi Koshiba
Multiple Linear Cryptanalysis of a Reduced Round RC6. [Citation Graph (0, 0)][DBLP] FSE, 2002, pp:76-88 [Conf]
- Takeshi Shimoyama, Hitoshi Yanami, Kazuhiro Yokoyama, Masahiko Takenaka, Kouichi Itoh, Jun Yajima, Naoya Torii, Hidema Tanaka
The Block Cipher SC2000. [Citation Graph (0, 0)][DBLP] FSE, 2001, pp:312-327 [Conf]
- Takeshi Shimoyama, Seiichi Amada, Shiho Moriai
Improved fast software implementation of block ciphers. [Citation Graph (0, 0)][DBLP] ICICS, 1997, pp:269-273 [Conf]
- Takeshi Shimoyama, Shiho Moriai, Toshinobu Kaneko
Improving the Higher Order Differential Attack and Cryptanalysis of the KN Cipher. [Citation Graph (0, 0)][DBLP] ISW, 1997, pp:32-42 [Conf]
- Shiho Moriai, Takeshi Shimoyama, Toshinobu Kaneko
Higher Order Differential Attack Using Chosen Higher Order Differences. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 1998, pp:106-117 [Conf]
- Hitoshi Yanami, Takeshi Shimoyama
Differential Cryptanalysis of a Reduced-Round SEED. [Citation Graph (0, 0)][DBLP] SCN, 2002, pp:186-198 [Conf]
- Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta, Takeshi Shimoyama
Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices. [Citation Graph (0, 0)][DBLP] WISA, 2005, pp:232-242 [Conf]
- Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta
How to Construct Sufficient Conditions for Hash Functions. [Citation Graph (0, 0)][DBLP] VIETCRYPT, 2006, pp:243-259 [Conf]
- Masahiko Takenaka, Takeshi Shimoyama, Takeshi Koshiba
Theoretical Analysis of chi2 Attack on RC6. [Citation Graph (0, 0)][DBLP] IEICE Transactions, 2004, v:87, n:1, pp:28-36 [Journal]
- Toshinori Oaku, Takeshi Shimoyama
A Gröbner Basis Method for Modules over Rings of Differential Operators. [Citation Graph (0, 0)][DBLP] J. Symb. Comput., 1994, v:18, n:3, pp:223-248 [Journal]
- Takeshi Shimoyama, Kazuhiro Yokoyama
Localization and Primary Decomposition of Polynomial Ideals. [Citation Graph (0, 0)][DBLP] J. Symb. Comput., 1996, v:22, n:3, pp:247-277 [Journal]
- Jun Yajima, Yu Sasaki, Yusuke Naito, Terutoshi Iwasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta
A New Strategy for Finding a Differential Path of SHA-1. [Citation Graph (0, 0)][DBLP] ACISP, 2007, pp:45-58 [Conf]
- Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method. [Citation Graph (0, 0)][DBLP] CHES, 2007, pp:364-377 [Conf]
- Kazumaro Aoki, Takeshi Shimoyama, Hiroki Ueda
Experiments on the Linear Algebra Step in the Number Field Sieve. [Citation Graph (0, 0)][DBLP] IWSEC, 2007, pp:58-73 [Conf]
- Tetsuya Izu, Jun Kogure, Takeshi Koshiba, Takeshi Shimoyama
Low-density attack revisited. [Citation Graph (0, 0)][DBLP] Des. Codes Cryptography, 2007, v:43, n:1, pp:47-59 [Journal]
Analysis on Bleichenbacher's Forgery Attack. [Citation Graph (, )][DBLP]
A strict evaluation method on the number of conditions for the SHA-1 collision search. [Citation Graph (, )][DBLP]
Two Methods for Speeding Up Similarity Measurement for Profile Data. [Citation Graph (, )][DBLP]
How to Forge a Time-Stamp Which Adobe's Acrobat Accepts. [Citation Graph (, )][DBLP]
A Combinatorics Proliferation Model to Determine the Timing for Blocking Scanning Malware. [Citation Graph (, )][DBLP]
Search in 0.006secs, Finished in 0.008secs
|