Jun Yajima

Orcid: 0000-0001-5063-6937

According to our database1, Jun Yajima authored at least 23 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
ASRA-Q: AI Security Risk Assessment by Selective Questions.
J. Inf. Process., 2023

2022
A new approach for machine learning security risk assessment: work in progress.
Proceedings of the 1st International Conference on AI Engineering: Software Engineering for AI, 2022

2021
First to Possess His Statistics: Data-Free Model Extraction Attack on Tabular Data.
CoRR, 2021

2020
Anomaly Detection Method "Cumulative Sum Detection" for In-Vehicle Networks.
J. Inf. Process., 2020

2019
Data Relation Analysis Focusing on Plural Data Transition for Detecting Attacks on Vehicular Network.
Proceedings of the Advances in Networked-based Information Systems, 2019

2012
Integrity Assurance for Real-Time Video Recording.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices.
Proceedings of the Public Key Infrastructures, Services and Applications, 2012

2011
Compact Architecture for ASIC and FPGA Implementation of the KASUMI Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
Compact Architecture for ASIC Implementation of the MISTY1 Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A Very Compact Hardware Implementation of the KASUMI Block Cipher.
Proceedings of the Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices, 2010

Matrix Representation of Conditions for the Collision Attack of SHA-1 and Its Application to the Message Modification.
Proceedings of the Advances in Information and Computer Security, 2010

2009
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Collision-Based Power Attack for RSA with Small Public Exponent.
IEICE Trans. Inf. Syst., 2009

2008
A Very Compact Hardware Implementation of the MISTY1 Block Cipher.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
A New Strategy for Finding a Differential Path of SHA-1.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
How to Construct Sufficient Condition in Searching Collisions of MD5.
IACR Cryptol. ePrint Arch., 2006

Message Modification for Step 21-23 on SHA-0.
IACR Cryptol. ePrint Arch., 2006

How to Construct Sufficient Conditions for Hash Functions.
Proceedings of the Progressin Cryptology, 2006

Improved Collision Search for SHA-0.
Proceedings of the Advances in Cryptology, 2006

2005
Wang's sufficient conditions of MD5 are not sufficient.
IACR Cryptol. ePrint Arch., 2005

2002
DPA Countermeasures by Improving the Window Method.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
The Block Cipher SC2000.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001


  Loading...