Follow
Masaya Yasuda
Masaya Yasuda
Rikkyo University, Department of Mathematics
Verified email at rikkyo.ac.jp
Title
Cited by
Cited by
Year
Secure pattern matching using somewhat homomorphic encryption
M Yasuda, T Shimoyama, J Kogure, K Yokoyama, T Koshiba
Proceedings of the 2013 ACM workshop on Cloud computing security workshop, 65-76, 2013
1422013
Packed homomorphic encryption based on ideal lattices and its application to biometrics
M Yasuda, T Shimoyama, J Kogure, K Yokoyama, T Koshiba
Security Engineering and Intelligence Informatics: CD-ARES 2013 Workshops …, 2013
942013
Practical packing method in somewhat homomorphic encryption
M Yasuda, T Shimoyama, J Kogure, K Yokoyama, T Koshiba
Data Privacy Management and Autonomous Spontaneous Security: 8th …, 2014
692014
New packing method in somewhat homomorphic encryption and its applications
M Yasuda, T Shimoyama, J Kogure, K Yokoyama, T Koshiba
Security and Communication Networks 8 (13), 2194-2213, 2015
462015
Efficient secure matrix multiplication over LWE-based homomorphic encryption
DH Duong, PK Mishra, M Yasuda
Tatra mountains mathematical publications 67 (1), 69-83, 2016
422016
Encryption processing apparatus and method
M Yasuda, T Shimoyama, J Kogure
US Patent 9,100,185, 2015
332015
Privacy-preserving wildcards pattern matching using symmetric somewhat homomorphic encryption
M Yasuda, T Shimoyama, J Kogure, K Yokoyama, T Koshiba
Information Security and Privacy: 19th Australasian Conference, ACISP 2014 …, 2014
322014
Fast secure matrix multiplications over ring-based homomorphic encryption
PK Mishra, D Rathee, DH Duong, M Yasuda
Information Security Journal: A Global Perspective 30 (4), 219-234, 2021
282021
Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption
M Yasuda
Information Security Journal: A Global Perspective 26 (2), 85-103, 2017
252017
Explicit formula for Gram-Schmidt vectors in LLL with deep insertions and its applications
J Yamaguchi, M Yasuda
International Conference on Number-Theoretic Methods in Cryptology, 142-160, 2017
232017
Solving a discrete logarithm problem with auxiliary input on a 160-bit elliptic curve
Y Sakemi, G Hanaoka, T Izu, M Takenaka, M Yasuda
Public Key Cryptography–PKC 2012: 15th International Conference on Practice …, 2012
232012
Faster PCA and linear regression through hypercubes in HElib
D Rathee, PK Mishra, M Yasuda
Proceedings of the 2018 Workshop on Privacy in the Electronic Society, 42-53, 2018
222018
Secure statistical analysis using RLWE-based homomorphic encryption
M Yasuda, T Shimoyama, J Kogure, K Yokoyama, T Koshiba
Information Security and Privacy: 20th Australasian Conference, ACISP 2015 …, 2015
222015
Secure and efficient pairing at 256-bit security level
Y Kiyomura, A Inoue, Y Kawahara, M Yasuda, T Takagi, T Kobayashi
Applied Cryptography and Network Security: 15th International Conference …, 2017
212017
Encryption processing method, encryption processing device, and computer-readable recording medium storing program for encryption processing
M Takenaka, Y Sakemi, M Yasuda
US Patent 9,614,665, 2017
182017
A survey of solving SVP algorithms and recent strategies for solving the SVP challenge
M Yasuda
International Symposium on Mathematics, Quantum Theory, and Cryptography …, 2021
172021
Cryptographic processing device and cryptographic processing method
M Yasuda, T Shimoyama, J Kogure
US Patent 10,020,933, 2018
162018
Information processing method, computer-readable recording medium, and information processing apparatus
Y Sakemi, M Takenaka, M Yasuda
US Patent 9,860,060, 2018
162018
Contents processing device and contents partial integrity assurance method
K Furukawa, T Izu, M Takenaka, M Yasuda
US Patent App. 12/885,886, 2011
162011
A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram–Schmidt lengths
M Yasuda, J Yamaguchi
Designs, Codes and Cryptography 87, 2489-2505, 2019
152019
The system can't perform the operation now. Try again later.
Articles 1–20