Hirotaka Yoshida

Orcid: 0000-0003-4870-8561

According to our database1, Hirotaka Yoshida authored at least 35 papers between 1999 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
A Study of The Risk Quantification Method of Cyber-Physical Systems focusing on Direct-Access Attacks to In-Vehicle Networks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

A Study on Threat Analysis and Risk Assessment Based on the "Asset Container" Method and CWSS.
IEEE Access, 2023

2022
Performance Evaluation of NIST LWC Finalists on AVR ATmega and ARM Cortex-M3 Microcontrollers.
IACR Cryptol. ePrint Arch., 2022

On Validating Attack Trees with Attack Effects: An Approach from Barwise-Seligman's Channel Theory.
CoRR, 2022

An Investigation of PSA Certified.
Proceedings of the ARES 2022: The 17th International Conference on Availability, Reliability and Security, Vienna,Austria, August 23, 2022

2021
Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher Model.
IEICE Trans. Inf. Syst., 2021

Update on Analysis of Lesamnta-LW and New PRF Mode LRF.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Grain-128AEADv2: Strengthening the Initialization Against Key Reconstruction.
IACR Cryptol. ePrint Arch., 2021

A Study of The Risk Quantification Method focusing on Direct-Access Attacks in Cyber-Physical Systems.
Proceedings of the IEEE Intl Conf on Dependable, 2021

2020
Lightweight Crypto Stack for TPMS Using Lesamnta-LW.
Secur. Commun. Networks, 2020

Towards Minimizing RAM Requirement for Implementation of Grain-128a on ARM Cortex-M3.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

On Validating Attack Trees with Attack Effects.
Proceedings of the Computer Safety, Reliability, and Security, 2020

Lesamnta-LW Revisited: Improved Security Analysis of Primitive and New PRF Mode.
Proceedings of the Applied Cryptography and Network Security, 2020

2019
A Comparative Study of JASO TP15002-Based Security Risk Assessment Methods for Connected Vehicle System Design.
Secur. Commun. Networks, 2019

A Study on the Applicability of the Lesamnta-LW Lightweight Hash Function to TPMS.
IACR Cryptol. ePrint Arch., 2019

Authenticated Encryption Based on Lesamnta-LW Hashing Mode.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

An AEAD Variant of the Grain Stream Cipher.
Proceedings of the Codes, Cryptology and Information Security, 2019

2018
A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

A Study on Quantitative Risk Assessment Methods in Security Design for Industrial Control Systems.
Proceedings of the 2018 IEEE 16th Intl Conf on Dependable, 2018

2017
Detailed Analysis of Security Evaluation of Automotive Systems Based on JASO TP15002.
Proceedings of the Computer Safety, Reliability, and Security, 2017

2016
Development of a system for quantitative evaluation of motor function using Kinect v2 sensor.
Proceedings of the International Symposium on Micro-NanoMechatronics and Human Science, 2016

2013
Design and Analysis of Cryptographic Hash Functions (Ontwerp en analyse van cryptografische hashfuncties).
PhD thesis, 2013

Correlation Power Analysis and Countermeasure on the Stream Cipher Enocoro-128v2.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

2012
An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Finding Collisions for Reduced <i>Luffa</i>-256 v2 (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

2009
A Study on RAM Requirements of Various SHA-3 Candidates on Low-cost 8-bit CPUs.
IACR Cryptol. ePrint Arch., 2009

2007
MAME: A Compression Function with Reduced Hardware Requirements.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Update on Tiger.
Proceedings of the Progress in Cryptology, 2006

2005
Analysis of a SHA-256 Variant.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

2004
A New Keystream Generator MUGI.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Non-randomness of the Full 4 and 5-Pass HAVAL.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

2001
A particle swarm optimization for reactive power and voltage control in electric power systems.
Proceedings of the 2001 Congress on Evolutionary Computation, 2001

1999
A Particle Swarm Optimization for Reactive Power and Voltage Control in Electric Power Systems.
Proceedings of the Genetic and Evolutionary Computation Conference (GECCO 1999), 1999


  Loading...