フォロー
Keisuke Tanaka
Keisuke Tanaka
確認したメール アドレス: is.titech.ac.jp
タイトル
引用先
引用先
Efficient public key encryption based on ideal lattices
D Stehlé, R Steinfeld, K Tanaka, K Xagawa
International Conference on the Theory and Application of Cryptology and …, 2009
4562009
New air fluorescence detectors employed in the Telescope Array experiment
H Tokuno, Y Tameda, M Takeda, K Kadota, D Ikeda, M Chikawa, T Fujii, ...
Nuclear Instruments and Methods in Physics Research Section A: Accelerators …, 2012
3292012
Concurrently secure identification schemes based on the worst-case hardness of lattice problems
A Kawachi, K Tanaka, K Xagawa
Advances in Cryptology-ASIACRYPT 2008: 14th International Conference on the …, 2008
2412008
Quantum public-key cryptosystems
T Okamoto, K Tanaka, S Uchiyama
Annual international cryptology conference, 147-165, 2000
2082000
Multi-bit cryptosystems based on lattice problems
A Kawachi, K Tanaka, K Xagawa
Public Key Cryptography–PKC 2007: 10th International Conference on Practice …, 2007
1552007
Comparison of test configurations for determination of mode II interlaminar fracture toughness results from international collaborative test programme
P Davies, GD Sims, BRK Blackman, AJ Brunner, K Kageyama, M Hojo, ...
Plastics, rubber and composites 28 (9), 432-437, 1999
1411999
Vidarabine therapy for virus-associated cystitis after allogeneic bone marrow transplantation
M Kawakami, S Ueda, T Maeda, T Karasuno, H Teshima, A Hiraoka, ...
Bone Marrow Transplantation 20 (6), 485-490, 1997
781997
Photon-correlation velocimetry of polystyrene solutions in extensional flow fields
K Gardner, ER Pike, MJ Miles, A Keller, K Tanaka
Polymer 23 (10), 1435-1442, 1982
731982
Sok: A taxonomy for layer-2 scalability related protocols for cryptocurrencies
M Jourenko, K Kurazumi, M Larangeira, K Tanaka
Cryptology ePrint Archive, 2019
662019
CCA proxy re-encryption without bilinear maps in the standard model
T Matsuda, R Nishimaki, K Tanaka
Public Key Cryptography–PKC 2010: 13th International Conference on Practice …, 2010
652010
Novel SiC power MOSFET with integrated unipolar internal inverse MOS-channel diode
M Uchida, N Horikawa, K Tanaka, K Takahashi, T Kiyosawa, M Hayashi, ...
2011 International Electron Devices Meeting, 26.6. 1-26.6. 4, 2011
632011
The behaviour of polyelectrolyte solutions in elongational flow; the determination of conformational relaxation times (with an Appendix of an anomalous adsorption effect)
MJ Miles, K Tanaka, A Keller
Polymer 24 (9), 1081-1088, 1983
571983
Haloamidation of 3-hydroxy-4-pentenylamides: stereoselective synthesis of cis-1-halomethyl-2-hydroxypyrrolidines
Y Tamaru, S Kawamura, K Tanaka, Z Yoshida
Tetrahedron letters 25 (10), 1063-1066, 1984
551984
Proxy re-encryption in a stronger security model extended from CT-RSA2012
T Isshiki, MH Nguyen, K Tanaka
Topics in Cryptology–CT-RSA 2013: The Cryptographers’ Track at the RSA …, 2013
542013
An image zero-watermarking algorithm based on the encryption of visual map feature with watermark information
TM Thanh, K Tanaka
Multimedia Tools and Applications 76, 13455-13471, 2017
532017
Robust semi-blind video watermarking based on frame-patch matching
TM Thanh, PT Hiep, TM Tam, K Tanaka
AEU-International Journal of Electronics and Communications 68 (10), 1007-1015, 2014
462014
Toner
Y Hasegawa, T Matsui, S Hiroko, Y Suzumura, A Ohmori, K Tanaka
US Patent 9,239,528, 2016
452016
Toner
S Tsuda, T Matsui, S Arimura, K Uratani, K Tanaka, N Okamoto
US Patent 9,857,707, 2018
432018
Toner, developing apparatus, and image-forming apparatus provided with toner
T Matsui, N Okamoto, Y Nagashima, K Tanaka, S Tsuda, K Fukudome, ...
US Patent 10,197,934, 2019
422019
Occurrence of the sycamore lace bug, Corythucha ciliata (Say) (Heteroptera: Tingidae) in Japan.
G Tokihiro, K Tanaka, K Kondo
422003
現在システムで処理を実行できません。しばらくしてからもう一度お試しください。
論文 1–20