Kouichi Itoh

According to our database1, Kouichi Itoh authored at least 34 papers between 1997 and 2017.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2017
<i>k</i>-Presence-Secrecy: Practical Privacy Model as Extension of <i>k</i>-Anonymity.
IEICE Trans. Inf. Syst., 2017

2016
ASIC implementation of random number generators using SR latches and its evaluation.
EURASIP J. Inf. Secur., 2016

2015
A new method for enhancing variety and maintaining reliability of PUF responses and its evaluation on ASICs.
J. Cryptogr. Eng., 2015

Privacy-Preserving Decision Tree Learning with Boolean Target Class.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

2014
New Privacy-Preserving Method for Matching Location Data.
Proceedings of the Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2014

Secret Sharing Scheme with Efficient Keyword Search for Cloud Storage.
Proceedings of the Ninth Asia Joint Conference on Information Security, 2014

2013
Variety enhancement of PUF responses using the locations of random outputting RS latches.
J. Cryptogr. Eng., 2013

A Proposal of Privacy-Preserving Data Aggregation on the Cloud Computing.
Proceedings of the 16th International Conference on Network-Based Information Systems, 2013

Evaluation of ASIC Implementation of Physical Random Number Generators Using RS Latches.
Proceedings of the Smart Card Research and Advanced Applications, 2013

Privacy-Preserving Distributed Decision Tree Learning with Boolean Class Attributes.
Proceedings of the 27th IEEE International Conference on Advanced Information Networking and Applications, 2013

2012
Guest Editorial Integrated Circuit and System Security.
IEEE Trans. Inf. Forensics Secur., 2012

2011
Compact Architecture for ASIC and FPGA Implementation of the KASUMI Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Exponent Blinding Does Not Always Lift (Partial) Spa Resistance to Higher-Level Security.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Compact Architecture for ASIC Implementation of the MISTY1 Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A Very Compact Hardware Implementation of the KASUMI Block Cipher.
Proceedings of the Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices, 2010

2009
Collision-Based Power Attack for RSA with Small Public Exponent.
IEICE Trans. Inf. Syst., 2009

Small Secret Key Attack on a Takagi's Variant of RSA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Forgery Attacks on Time-Stamp, Signed PDF and X.509 Certificate.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

2008
Small Secret Key Attack on a Variant of RSA (Due to Takagi).
Proceedings of the Topics in Cryptology, 2008

A Very Compact Hardware Implementation of the MISTY1 Block Cipher.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

2006
A Fast RSA Implementation on Itanium 2 Processor.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

Improving the Randomized Initial Point Countermeasure Against DPA.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
The Human Anatomic Gene Expression Library (H-ANGEL), the H-Inv integrative display of human gene expression across disparate technologies and platforms.
Nucleic Acids Res., 2005

2004
Efficient Countermeasures against Power Analysis for Elliptic Curve Cryptosystems.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

2003
A Practical Countermeasure against Address-Bit Differential Power Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
DPA Countermeasures by Improving the Window Method.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
DPA Countermeasure Based on the "Masking Method".
Proceedings of the Information Security and Cryptology, 2001

The Block Cipher SC2000.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2<sup>m</sup>) on an FPGA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
Breast tumor diagnostic system using three-dimensional ultrasonic echography.
Syst. Comput. Jpn., 1999

Fast Implementation of Public-Key Cryptography ona DSP TMS320C6201.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

1997
Automated Detection of Breast Tumors in Ultrasonic Image Using Fuzzy Reasoning.
Proceedings of the Proceedings 1997 International Conference on Image Processing, 1997


  Loading...