Yu-ichi Hayashi

Orcid: 0000-0002-1160-8156

According to our database1, Yu-ichi Hayashi authored at least 64 papers between 2008 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Remote Fault Injection Attack against Cryptographic Modules via Intentional Electromagnetic Interference from an Antenna.
Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, 2023

2022
Card-Based Secure Sorting Protocol.
Proceedings of the Advances in Information and Computer Security, 2022

Card-Minimal Protocols for Three-Input Functions with Standard Playing Cards.
Proceedings of the Progress in Cryptology, 2022

2021
Five-Card AND Computations in Committed Format Using Only Uniform Cyclic Shuffles.
New Gener. Comput., 2021

A method for constructing sliding windows leak from noisy cache timing information.
J. Cryptogr. Eng., 2021

Evaluating card-based protocols in terms of execution time.
Int. J. Inf. Sec., 2021

Efficient Algorithms for Sign Detection in RNS Using Approximate Reciprocals.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

2020
Practical card-based implementations of Yao's millionaire protocol.
Theor. Comput. Sci., 2020

Secure implementations of a random bisection cut.
Int. J. Inf. Sec., 2020

Comparison of Pearson correlation coefficient and distance correlation in Correlation Power Analysis on Digital Multiplier.
Proceedings of the 43rd International Convention on Information, 2020

2019
Electromagnetic Information Extortion from Electronic Devices Using Interceptor and Its Countermeasure.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

Introduction to Electromagnetic Information Security.
IEICE Trans. Commun., 2019

Fundamental Study on the Effects of Connector Torque Value on the Change of Inductance at the Contact Boundary.
IEICE Trans. Electron., 2019

Constructing Sliding Windows Leak from Noisy Cache Timing Information of OSS-RSA.
Proceedings of 8th International Workshop on Security Proofs for Embedded Systems, 2019

Design Considerations for EM Pulse Fault Injection.
Proceedings of the Smart Card Research and Advanced Applications, 2019

2018
A Demonstration of a HT-Detection Method Based on Impedance Measurements of the Wiring Around ICs.
IEEE Trans. Circuits Syst. II Express Briefs, 2018

Card-based protocols using unequal division shuffles.
Soft Comput., 2018

A 286 F<sup>2</sup>/Cell Distributed Bulk-Current Sensor and Secure Flush Code Eraser Against Laser Fault Injection Attack on Cryptographic Processor.
IEEE J. Solid State Circuits, 2018

Pile-Shifting Scramble for Card-Based Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

A Feasibility Study of Radio-frequency Retroreflector Attack.
Proceedings of the 12th USENIX Workshop on Offensive Technologies, 2018

Secret Key Amplification from Uniformly Leaked Key Exchange Complete Graph.
Proceedings of the WALCOM: Algorithms and Computation - 12th International Conference, 2018

Analyzing Execution Time of Card-Based Protocols.
Proceedings of the Unconventional Computation and Natural Computation, 2018

A 286F<sup>2</sup>/cell distributed bulk-current sensor and secure flush code eraser against laser fault injection attack.
Proceedings of the 2018 IEEE International Solid-State Circuits Conference, 2018

Practical and Easy-to-Understand Card-Based Implementation of Yao's Millionaire Protocol.
Proceedings of the Combinatorial Optimization and Applications, 2018

Five-Card AND Protocol in Committed Format Using Only Practical Shuffles.
Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, 2018

2017
Design Methodology and Validity Verification for a Reactive Countermeasure Against EM Attacks.
J. Cryptol., 2017

Buffer overflow attack with multiple fault injection and a proven countermeasure.
J. Cryptogr. Eng., 2017

Protecting cryptographic integrated circuits with side-channel information.
IEICE Electron. Express, 2017

Card-Based Protocols Using Unequal Division Shuffle.
IACR Cryptol. ePrint Arch., 2017

The Minimum Number of Cards in Practical Card-based Protocols.
IACR Cryptol. ePrint Arch., 2017

POSTER: Is Active Electromagnetic Side-channel Attack Practical?
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2016
How to Implement a Random Bisection Cut.
Proceedings of the Theory and Practice of Natural Computing - 5th International Conference, 2016

Necessary and Sufficient Numbers of Cards for Securely Computing Two-Bit Output Functions.
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016

On-chip substrate-bounce monitoring for laser-fault countermeasure.
Proceedings of the 2016 IEEE Asian Hardware-Oriented Security and Trust, 2016

An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation.
Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, 2016

2015
Electromagnetic Analysis against Public-Key Cryptographic Software on Embedded OS.
IEICE Trans. Commun., 2015

Securely Computing Three-Input Functions with Eight Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

An Adaptive Multiple-Fault Injection Attack on Microcontrollers and a Countermeasure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Five-Card Secure Computations Using Unequal Division Shuffle.
Proceedings of the Theory and Practice of Natural Computing, 2015

Card-Based Protocols for Any Boolean Function.
Proceedings of the Theory and Applications of Models of Computation, 2015

Fundamental study on randomized processing in cryptographic IC using variable clock against Correlation Power Analysis.
Proceedings of the 10th International Workshop on the Electromagnetic Compatibility of Integrated Circuits, 2015

EM attack sensor: concept, circuit, and design-automation methodology.
Proceedings of the 52nd Annual Design Automation Conference, 2015

Basic Study on the Method for Real-Time Video Streaming with Low Latency and High Bandwidth Efficiency.
Proceedings of the 39th Annual Computer Software and Applications Conference, 2015

A DPA/DEMA/LEMA-resistant AES cryptographic processor with supply-current equalizer and micro EM probe sensor.
Proceedings of the 20th Asia and South Pacific Design Automation Conference, 2015

2014
Practical DFA Strategy for AES Under Limited-access Conditions.
J. Inf. Process., 2014

Investigation of Noise Interference due to Connector Contact Failure in a Coaxial Cable.
IEICE Trans. Electron., 2014

Power Noise Measurements of Cryptographic VLSI Circuits Regarding Side-Channel Information Leakage.
IEICE Trans. Electron., 2014

AES Cipher Keys Suitable for Efficient Side-Channel Vulnerability Evaluation.
IACR Cryptol. ePrint Arch., 2014

EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor.
IACR Cryptol. ePrint Arch., 2014

A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor.
Proceedings of the Symposium on VLSI Circuits, 2014

Side-channel leakage on silicon substrate of CMOS cryptographic chip.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

A Multiple-Fault Injection Attack by Adaptive Timing Control Under Black-Box Conditions and a Countermeasure.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2014

A Threat for Tablet PCs in Public Space: Remote Visualization of Screen Images Using EM Emanation.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2013
Evaluation of Resistance and Inductance of Loose Connector Contact.
IEICE Trans. Electron., 2013

Study on Information Leakage of Input Key due to Frequency Fluctuation of RC Oscillator in Keyboard.
IEICE Trans. Commun., 2013

Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts.
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013

Transient analysis of EM radiation associated with information leakage from cryptographic ICs.
Proceedings of the 9th International Workshop on Electromagnetic Compatibility of Integrated Circuits, 2013

2012
Mechanism of Increase in Inductance at Loosened Connector Contact Boundary.
IEICE Trans. Electron., 2012

Evaluation of Information Leakage from Cryptographic Hardware via Common-Mode Current.
IEICE Trans. Electron., 2012

2011
Analysis of Electromagnetic Radiation from Transmission Line with Loose Contact of Connector.
IEICE Trans. Electron., 2011

Contact Conditions in Connectors that Cause Common Mode Radiation.
IEICE Trans. Electron., 2011

2009
The Effect of Position of a Connector Contact Failure on Electromagnetic Near-Field around a Coaxial Cable.
IEICE Trans. Commun., 2009

Mechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic Modules.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

2008
Fundamental Measurement of Electromagnetic Field Radiated from a Coaxial Transmission Line Caused by Connector Contact Failure.
IEICE Trans. Electron., 2008


  Loading...