Follow
Jun Yajima
Title
Cited by
Cited by
Year
DPA countermeasures by improving the window method
K Itoh, J Yajima, M Takenaka, N Torii
International Workshop on Cryptographic Hardware and Embedded Systems, 303-317, 2002
912002
The block cipher SC2000
T Shimoyama, H Yanami, K Yokoyama, M Takenaka, K Itoh, J Yajima, ...
International Workshop on Fast Software Encryption, 312-327, 2001
582001
Extended key preparing apparatus, extended key preparing method, recording medium and computer program
T Shimoyama, K Ito, M Takenaka, N Torii, J Yajima, H Yanami, ...
US Patent 6,956,951, 2005
342005
Wang's sufficient conditions of MD5 are not sufficient.
J Yajima, T Shimoyama
IACR Cryptology ePrint Archive 2005, 263, 2005
342005
Improved collision search for SHA-0
Y Naito, Y Sasaki, T Shimoyama, J Yajima, N Kunihiro, K Ohta
Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006
292006
How to Construct Sufficient Condition in Searching Collisions of MD5.
Y Sasaki, Y Naito, J Yajima, T Shimoyama, N Kunihiro, K Ohta
IACR Cryptology ePrint Archive 2006, 74, 2006
252006
Secure boot method, semiconductor device and recording medium
J Yajima, K Saito
US Patent 9,530,004, 2016
232016
A new strategy for finding a differential path of SHA-1
J Yajima, Y Sasaki, Y Naito, T Iwasaki, T Shimoyama, N Kunihiro, K Ohta
Australasian Conference on Information Security and Privacy, 45-58, 2007
222007
A very compact hardware implementation of the KASUMI block cipher
D Yamamoto, K Itoh, J Yajima
IFIP International Workshop on Information Security Theory and Practices …, 2010
192010
Encryption operating apparatus and method having side-channel attack resistance
J Yajima, K Itoh, M Takenaka, N Torii
US Patent 7,065,788, 2006
182006
A strict evaluation method on the number of conditions for the SHA-1 collision search
J Yajima, T Iwasaki, Y Naito, Y Sasaki, T Shimoyama, N Kunihiro, K Ohta
Proceedings of the 2008 ACM symposium on Information, computer and …, 2008
172008
Computing apparatus using an SPN structure in an F function and a computation method thereof
T Shimoyama, K Ito, M Takenaka, N Torii, J Yajima, H Yanami, ...
US Patent App. 09/813,024, 2002
152002
Encrypting device, encrypting method, and recording medium
J Yajima, K Itoh, M Takenaka, D Yamamoto
US Patent 9,401,805, 2016
142016
Data scramble device, security device, security system, and data scramble method
J Yajima
US Patent App. 14/587,466, 2015
122015
Compact architecture for ASIC and FPGA implementation of the KASUMI block cipher
D Yamamoto, K Itoh, J Yajima
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2011
102011
A very compact hardware implementation of the MISTY1 block cipher
D Yamamoto, J Yajima, K Itoh
International Workshop on Cryptographic Hardware and Embedded Systems, 315-330, 2008
102008
Communication control apparatus and communication control method
J Yajima, T Hasebe, M Takenaka
US Patent App. 14/926,108, 2016
92016
Decryption method, recording medium storing decryption program, decryption device, key generation method, and recording medium storing key generation program
J Yajima, M Yasuda, T Shimoyama, J Kogure
US Patent App. 14/081,231, 2014
82014
Analysis of lattice reduction attack against the somewhat homomorphic encryption based on ideal lattices
M Yasuda, J Yajima, T Shimoyama, J Kogure
European Public Key Infrastructure Workshop, 1-16, 2012
82012
Information transmitting apparatus, information transmitting method, and computer product
T Kodama, J Yajima, A Noguchi, K Sakuma
US Patent 8,571,206, 2013
72013
The system can't perform the operation now. Try again later.
Articles 1–20