Kazuo Sakiyama

Orcid: 0000-0002-4414-815X

Affiliations:
  • University of Electro-Communications, Tokyo, Japan


According to our database1, Kazuo Sakiyama authored at least 131 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
All You Need Is Fault: Zero-Value Attacks on AES and a New λ-Detection M&M.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

2023
Power Side-channel Attack Resistant Circuit Designs of ARX Ciphers Using High-level Synthesis.
ACM Trans. Embed. Comput. Syst., September, 2023

Software Evaluation for Second Round Candidates in NIST Lightweight Cryptography.
J. Inf. Process., 2023

Abstraction Model of Probing and DFA Attacks on Block Ciphers.
IACR Cryptol. ePrint Arch., 2023

All You Need Is Fault: Zero-Value Attacks on AES and a New λ-Detection M&M.
IACR Cryptol. ePrint Arch., 2023

Power Side-channel Countermeasures for ARX Ciphers using High-level Synthesis.
Proceedings of the 2023 ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2023

On the Practical Dependency of Fresh Randomness in AES S-box with Second-Order TI.
Proceedings of the Eleventh International Symposium on Computing and Networking, CANDAR 2023, 2023

Automated Extraction for Vulnerability Management on PSIRT: A Case Study of Automotive Industry.
Proceedings of the Eleventh International Symposium on Computing and Networking, CANDAR 2023, 2023

2022
Mixture-Based 5-Round Physical Attack against AES: Attack Proposal and Noise Evaluation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Towards Verifying Physical Assumption in Card-Based Cryptography.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2022

Lightweight Authentication Using Noisy Key Derived from Physically Unclonable Function.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2022

Examining Vulnerability of HLS-designed Chaskey-12 Circuits to Power Side-Channel Attacks.
Proceedings of the 23rd International Symposium on Quality Electronic Design, 2022

Optimized Software Implementations of Ascon, Grain-128AEAD, and TinyJambu on ARM Cortex-M0.
Proceedings of the 2022 Tenth International Symposium on Computing and Networking, CANDAR 2022, 2022

2021
More Accurate and Robust PRNU-Based Source Camera Identification with 3-Step 3-Class Approach.
Proceedings of the Digital Forensics and Watermarking - 20th International Workshop, 2021

Revisiting System Noise in Side-Channel Attacks: Mutual Assistant SCA vs. Genetic Algorithm.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2021

2020
Flush Code Eraser: Fast Attack Response Invalidating Cryptographic Sensitive Data.
IEEE Embed. Syst. Lett., 2020

A Key Recovery Algorithm Using Random Key Leakage from AES Key Schedule.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

Low-Memory Implementation of Authenticated Encryption Algorithm SAEAES on ARM Cortex-M0 Microcontroller.
Proceedings of the 9th IEEE Global Conference on Consumer Electronics, 2020

An Optimized Implementation of AES-GCM for FPGA Acceleration Using High-Level Synthesis.
Proceedings of the 9th IEEE Global Conference on Consumer Electronics, 2020

Simple Electromagnetic Analysis Against Activation Functions of Deep Neural Networks.
Proceedings of the Applied Cryptography and Network Security Workshops, 2020

2019
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function.
Secur. Commun. Networks, 2019

Side-channel leakage from sensor-based countermeasures against fault injection attack.
Microelectron. J., 2019

A Deep Learning Attack Countermeasure with Intentional Noise for a PUF-Based Authentication Scheme.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2019

Validating the DFA Attack Resistance of AES (Short Paper).
Proceedings of the Foundations and Practice of Security - 12th International Symposium, 2019

Side-Channel Leakage of Alarm Signal for a Bulk-Current-Based Laser Sensor.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

An Abstraction Model for 1-bit Probing Attack on Block Ciphers.
Proceedings of the IEEE 4th International Conference on Computer and Communication Systems, 2019

2018
A 286 F<sup>2</sup>/Cell Distributed Bulk-Current Sensor and Secure Flush Code Eraser Against Laser Fault Injection Attack on Cryptographic Processor.
IEEE J. Solid State Circuits, 2018

<i>Q</i>-Class Authentication System for Double Arbiter PUF.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

A 286F<sup>2</sup>/cell distributed bulk-current sensor and secure flush code eraser against laser fault injection attack.
Proceedings of the 2018 IEEE International Solid-State Circuits Conference, 2018

Recovering Memory Access Sequence with Differential Flush+Reload Attack.
Proceedings of the Information Security Practice and Experience, 2018

A Secure LiDAR with AES-Based Side-Channel Fingerprinting.
Proceedings of the Sixth International Symposium on Computing and Networking, 2018

Analysis of Mixed PUF-TRNG Circuit Based on SR-Latches in FD-SOI Technology.
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

Sensor CON-Fusion: Defeating Kalman Filter in Signal Injection Attack.
Proceedings of the 2018 on Asia Conference on Computer and Communications Security, 2018

2017
Protecting cryptographic integrated circuits with side-channel information.
IEICE Electron. Express, 2017

Efficient Software Implementation of Modular Multiplication in Prime Fields on TI's DSP TMS320C6678.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Improved EM Side-Channel Authentication Using Profile-Based XOR Model.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Exploiting Bitflip Detector for Non-invasive Probing and its Application to Ineffective Fault Analysis.
Proceedings of the 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2017

2016
Deep-Learning-Based Security Evaluation on Authentication Systems Using Arbiter PUF and Its Variants.
Proceedings of the Advances in Information and Computer Security, 2016

On-chip substrate-bounce monitoring for laser-fault countermeasure.
Proceedings of the 2016 IEEE Asian Hardware-Oriented Security and Trust, 2016

2015
A Silicon-Level Countermeasure Against Fault Sensitivity Analysis and Its Evaluation.
IEEE Trans. Very Large Scale Integr. Syst., 2015

A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs.
J. Cryptogr. Eng., 2015

Artifact-Metric-Based Authentication for Bottles of Wine (Short Paper).
Proceedings of the Advances in Information and Computer Security, 2015

Implementation of double arbiter PUF and its performance evaluation on FPGA.
Proceedings of the 20th Asia and South Pacific Design Automation Conference, 2015

Security of Block Ciphers - From Algorithm Design to Hardware Implementation.
Wiley, ISBN: 978-1-118-66001-0, 2015

2014
Design Methods for Secure Hardware (NII Shonan Meeting 2014-11).
NII Shonan Meet. Rep., 2014

Practical DFA Strategy for AES Under Limited-access Conditions.
J. Inf. Process., 2014

Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest.
J. Cryptogr. Eng., 2014

Power Noise Measurements of Cryptographic VLSI Circuits Regarding Side-Channel Information Leakage.
IEICE Trans. Electron., 2014

Single-Chip Implementation and Evaluation of Passive UHF RFID Tag with Hash-Based Mutual Authentication.
Proceedings of the Radio Frequency Identification System Security, 2014

A Technique Using PUFs for Protecting Circuit Layout Designs against Reverse Engineering.
Proceedings of the Advances in Information and Computer Security, 2014

Security Evaluation of Bistable Ring PUFs on FPGAs using Differential and Linear Analysis.
Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, 2014

A New Mode of Operation for Arbiter PUF to Improve Uniqueness on FPGA.
Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, 2014

2013
Variety enhancement of PUF responses using the locations of random outputting RS latches.
J. Cryptogr. Eng., 2013

Correlation Power Analysis and Countermeasure on the Stream Cipher Enocoro-128v2.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

A New Type of Fault-Based Attack: Fault Behavior Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL.
Proceedings of the SECRYPT 2013, 2013

A Comparative Study of Stream Ciphers and Hash Functions for RFID Authentications.
Proceedings of the Radio Frequency Identification System Security, 2013

Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts.
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013

Coupon Collector's Problem for Fault Analysis against AES - High Tolerance for Noisy Fault Injections.
Proceedings of the Financial Cryptography and Data Security, 2013

Exploring the Relations between Fault Sensitivity and Power Consumption.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013

2012
Fault Injection and Key Retrieval Experiments on an Evaluation Board.
Proceedings of the Fault Analysis in Cryptography, 2012

Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates.
IEEE Trans. Very Large Scale Integr. Syst., 2012

Information-Theoretic Approach to Optimal Differential Fault Analysis.
IEEE Trans. Inf. Forensics Secur., 2012

New Fault-Based Side-Channel Attack Using Fault Sensitivity.
IEEE Trans. Inf. Forensics Secur., 2012

Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Differential Fault Analysis on Stream Cipher MUGI.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Boomerang Distinguishers for Full HAS-160 Compression Function.
Proceedings of the Advances in Information and Computer Security, 2012

Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function.
Proceedings of the Advances in Information and Computer Security, 2012

New Truncated Differential Cryptanalysis on 3D Block Cipher.
Proceedings of the Information Security Practice and Experience, 2012

Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

An Extension of Fault Sensitivity Analysis Based on Clockwise Collision.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

Three-Subset Meet-in-the-Middle Attack on Reduced XTEA.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

2011
Tripartite modular multiplication.
Integr., 2011

An Efficient Authentication for Lightweight Devices by Perfecting Zero-Knowledgeness.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Clockwise Collision Analysis - Overlooked Side-Channel Leakage Inside Your Measurements.
IACR Cryptol. ePrint Arch., 2011

Experimental Verification of Super-Sbox Analysis - Confirmation of Detailed Attack Complexity.
Proceedings of the Advances in Information and Computer Security, 2011

Revisit fault sensitivity analysis on WDDL-AES.
Proceedings of the HOST 2011, 2011

Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems.
Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2011

A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication.
Proceedings of the Financial Cryptography and Data Security, 2011

(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC.
IEICE Trans. Inf. Syst., 2010

On Clock-Based Fault Analysis Attack for an AES Hardware Using RSL.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Robust RFID Authentication Protocol with Formal Proof and Its Feasibility.
IACR Cryptol. ePrint Arch., 2010

An Information Theoretic Perspective on the Differential Fault Analysis against AES.
IACR Cryptol. ePrint Arch., 2010

Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII.
IACR Cryptol. ePrint Arch., 2010

Efficient Differential Fault Analysis for AES.
IACR Cryptol. ePrint Arch., 2010

Combination of SW Countermeasure and CPU Modification on FPGA against Power Analysis.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Fault Analysis on Stream Cipher MUGI.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Prototyping Platform for Performance Evaluation of SHA-3 Candidates.
Proceedings of the HOST 2010, 2010

Power Variance Analysis breaks a masked ASIC implementation of AES.
Proceedings of the Design, Automation and Test in Europe, 2010

Improved countermeasure against Address-bit DPA for ECC scalar multiplication.
Proceedings of the Design, Automation and Test in Europe, 2010

Improving Efficiency of an ‘On the Fly' Identification Scheme by Perfecting Zero-Knowledgeness.
Proceedings of the Topics in Cryptology, 2010

Fault Sensitivity Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

Arithmetic for Public-Key Cryptography.
Proceedings of the Secure Integrated Circuits and Systems, 2010

Compact Public-Key Implementations for RFID and Sensor Nodes.
Proceedings of the Secure Integrated Circuits and Systems, 2010

2009
Bit-Free Collision: Application to APOP Attack.
Proceedings of the Advances in Information and Computer Security, 2009

Security Evaluation of a DPA-Resistant S-Box Based on the Fourier Transform.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Fault Analysis Attack against an AES Prototype Chip Using RSL.
Proceedings of the Topics in Cryptology, 2009

A New Approach for Implementing the MPL Method toward Higher SPA Resistance.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Elliptic-Curve-Based Security Processor for RFID.
IEEE Trans. Computers, 2008

Elliptic curve cryptography on embedded multicore systems.
Des. Autom. Embed. Syst., 2008

Modular Reduction in GF(2<sup>n</sup>) without Pre-computational Phase.
Proceedings of the Arithmetic of Finite Fields, 2nd International Workshop, 2008

FPGA Design for Algebraic Tori-Based Public-Key Cryptography.
Proceedings of the Design, Automation and Test in Europe, 2008

On the high-throughput implementation of RIPEMD-160 hash algorithm.
Proceedings of the 19th IEEE International Conference on Application-Specific Systems, 2008

2007
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2<sup>n</sup>).
IEEE Trans. Computers, 2007

High-performance Public-key Cryptoprocessor for Wireless Mobile Applications.
Mob. Networks Appl., 2007

HW/SW co-design for public-key cryptosystems on the 8051 micro-controller.
Comput. Electr. Eng., 2007

Montgomery Modular Multiplication Algorithm on Multi-Core Systems.
Proceedings of the IEEE Workshop on Signal Processing Systems, 2007

A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications.
Proceedings of the 2007 International Conference on Embedded Computer Systems: Architectures, 2007

Public-Key Cryptography on the Top of a Needle.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2007), 2007

Side-channel resistant system-level design flow for public-key cryptography.
Proceedings of the 17th ACM Great Lakes Symposium on VLSI 2007, 2007

Efficient pipelining for modular multiplication architectures in prime fields.
Proceedings of the 17th ACM Great Lakes Symposium on VLSI 2007, 2007

2006
Efficient and Secure Fingerprint Verification for Embedded Devices.
EURASIP J. Adv. Signal Process., 2006

A fast dual-field modular arithmetic logic unit and its hardware implementation.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2006), 2006

A Parallel Processing Hardware Architecture for Elliptic Curve Cryptosystems.
Proceedings of the 2006 IEEE International Conference on Acoustics Speech and Signal Processing, 2006

Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks.
Proceedings of the Security and Privacy in Ad-Hoc and Sensor Networks, 2006

Superscalar Coprocessor for High-Speed Curve-Based Cryptography.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

2004
Embedded Software Integration for Coarse-Grain Reconfigurable Systems.
Proceedings of the 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), 2004

2003
Teaching Trade-offs in System-level Design Methodologies.
Proceedings of the 2003 International Conference on Microelectronics Systems Education, 2003

Testing ThumbPod: Softcore bugs are hard to find.
Proceedings of the Eighth IEEE International High-Level Design Validation and Test Workshop 2003, 2003

Design flow for HW / SW acceleration transparency in the thumbpod secure embedded system.
Proceedings of the 40th Design Automation Conference, 2003

Finding the best system design flow for a high-speed JPEG encoder.
Proceedings of the 2003 Asia and South Pacific Design Automation Conference, 2003


  Loading...