Mitsuru Matsui

According to our database1, Mitsuru Matsui authored at least 29 papers between 1992 and 2020.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
Advances in security research in the Asiacrypt region.
Commun. ACM, 2020

2018
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

2014
AES Smaller Than S-Box - Minimalism in Software Design on Low End Microcontrollers.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2014

2013
Minimalism of Software Implementation - Extensive Performance Analysis of Symmetric Primitives on the RL78 Microcontroller.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

2009
Key Collisions of the RC4 Stream Cipher.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

2008
Special Section on Cryptography and Information Security.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
On the Power of Bitslice Implementation on Intel Core2 Processor.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

How Far Can We Go on the x64 Processors?
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

2005
How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4 Processors.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

2004
A Description of the Camellia Encryption Algorithm.
RFC, April, 2004

2003
Linear Cryptanalysis of Block Cipher Xenon.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Performance Analysis and Parallel Implementation of Dedicated Hash Functions on Pentium III.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

2002
An Experimental Realization of Quantum Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

The 128-Bit Block Cipher <i>Camellia</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Performance Analysis and Parallel Implementation of Dedicated Hash Functions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2000
A Description of the MISTY1 Encryption Algorithm.
RFC, November, 2000

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Hardware Evaluation of the AES Finalists.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Cryptanalysis of a Reduced Version of the Block Cipher E2.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

1998
A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer.
Proceedings of the Public Key Cryptography, 1998

1997
New Block Encryption Algorithm MISTY.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

1996
New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis.
Proceedings of the Fast Software Encryption, 1996

1994
On Correlation Between the Order of S-boxes and the Strength of DES.
Proceedings of the Advances in Cryptology, 1994

The First Experimental Cryptanalysis of the Data Encryption Standard.
Proceedings of the Advances in Cryptology, 1994

Linear Cryptanalysis of LOKI and s<sup>2</sup>DES.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Linear Cryptanalysis Method for DES Cipher.
Proceedings of the Advances in Cryptology, 1993

Differential Attack on Message Authentication Codes.
Proceedings of the Advances in Cryptology, 1993

1992
A New Method for Known Plaintext Attack of FEAL Cipher.
Proceedings of the Advances in Cryptology, 1992


  Loading...