dblp.uni-trier.dewww.uni-trier.de

Katsuyuki Okeya

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
45EEMasayuki Yoshino, Katsuyuki Okeya, Camille Vuillaume: Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients. CT-RSA 2009: 340-356
2008
44EEYumi Sakemi, Yasuyuki Nogami, Katsuyuki Okeya, Hidehiro Katou, Yoshitaka Morikawa: Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography. CANS 2008: 226-239
43EEMasayuki Yoshino, Katsuyuki Okeya, Camille Vuillaume: A Black Hen Lays White Eggs. CARDIS 2008: 74-88
42EEPraveen Gauravaram, Katsuyuki Okeya: Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements. ICICS 2008: 111-127
41EEErik Dahmen, Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: Digital Signatures Out of Second-Preimage Resistant Hash Functions. PQCrypto 2008: 109-123
40EECamille Vuillaume, Katsuyuki Okeya, Erik Dahmen, Johannes Buchmann: Public Key Authentication with Memory Tokens. WISA 2008: 84-98
39EECamille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi: Short-Memory Scalar Multiplication for Koblitz Curves. IEEE Trans. Computers 57(4): 481-489 (2008)
38EEKatsuyuki Okeya: Side Channel Attacks against Hash-Based MACs with PGV Compression Functions. IEICE Transactions 91-A(1): 168-175 (2008)
37EEMasayuki Yoshino, Katsuyuki Okeya, Camille Vuillaume: Montgomery Multiplication with Twice the Bit-Length of Multipliers. IEICE Transactions 91-A(1): 203-210 (2008)
2007
36EEMasayuki Yoshino, Katsuyuki Okeya, Camille Vuillaume: Double-Size Bipartite Modular Multiplication. ACISP 2007: 230-244
35EEErik Dahmen, Katsuyuki Okeya, Daniel Schepers: Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography. ACISP 2007: 245-258
34EEJohannes Buchmann, Erik Dahmen, Elena Klintsevich, Katsuyuki Okeya, Camille Vuillaume: Merkle Signatures with Virtually Unlimited Signature Capacity. ACNS 2007: 31-45
33EEHirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, Jun Kitahara, Hongjun Wu, Özgül Küçük, Bart Preneel: MAME: A Compression Function with Reduced Hardware Requirements. CHES 2007: 148-165
32EEPraveen Gauravaram, Katsuyuki Okeya: An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions. INDOCRYPT 2007: 393-403
31EEErik Dahmen, Katsuyuki Okeya, Tsuyoshi Takagi: A New Upper Bound for the Minimal Density of Joint Representations in Elliptic Curve Cryptosystems. IEICE Transactions 90-A(5): 952-959 (2007)
2006
30EEKatsuyuki Okeya: Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. ACISP 2006: 432-443
29EECamille Vuillaume, Katsuyuki Okeya: Flexible Exponentiation with Resistance to Side Channel Attacks. ACNS 2006: 268-283
28EETae-Hyun Kim, Dong-Guk Han, Katsuyuki Okeya, Jongin Lim: Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations. CARDIS 2006: 119-134
27EEMasayuki Yoshino, Katsuyuki Okeya, Camille Vuillaume: Unbridle the Bit-Length of a Crypto-coprocessor with Montgomery Multiplication. Selected Areas in Cryptography 2006: 188-202
26EEKatsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: Security Analysis of the SPA-Resistant Fractional Width Method. IEICE Transactions 89-A(1): 161-168 (2006)
25EEDong-Guk Han, Katsuyuki Okeya, Tae-Hyun Kim, Yoon Sung Hwang, Beomin Kim, Young-Ho Park: Enhanced Exhaustive Search Attack on Randomized BSD Type Countermeasure. IEICE Transactions 89-A(5): 1316-1327 (2006)
24EECamille Vuillaume, Katsuyuki Okeya, Tsuyoshi Takagi: Defeating Simple Power Analysis on Koblitz Curves. IEICE Transactions 89-A(5): 1362-1369 (2006)
23EEKatsuyuki Okeya, Tsuyoshi Takagi: Security analysis of CRT-based cryptosystems. Int. J. Inf. Sec. 5(3): 177-185 (2006)
2005
22EEKatsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks. ACISP 2005: 218-229
21EEKatsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: Short Memory Scalar Multiplication on Koblitz Curves. CHES 2005: 91-105
20EEErik Dahmen, Katsuyuki Okeya, Tsuyoshi Takagi: An Advanced Method for Joint Scalar Multiplications on Memory Constraint Devices. ESAS 2005: 189-204
19EEKatsuyuki Okeya, Tetsu Iwata: Side Channel Attacks on Message Authentication Codes. ESAS 2005: 205-217
18EEKatsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: On the Importance of Protecting in SFLASH against Side Channel Attacks. IEICE Transactions 88-A(1): 123-131 (2005)
17EEKatsuyuki Okeya, Dong-Guk Han: Cryptanalysis of Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication. IEICE Transactions 88-A(5): 1140-1147 (2005)
2004
16EEKatsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks. ACISP 2004: 466-477
15EEKatsuyuki Okeya, Tsuyoshi Takagi: Security Analysis of CRT-Based Cryptosystems. ACNS 2004: 383-397
14EEDong-Guk Han, Katsuyuki Okeya, Tae-Hyun Kim, Yoon Sung Hwang, Young-Ho Park, Souhwan Jung: Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits. ACNS 2004: 398-413
13EEKatsuyuki Okeya, Katja Schmidt-Samoa, Christian Spahn, Tsuyoshi Takagi: Signed Binary Representations Revisited. CRYPTO 2004: 123-139
12EEKatsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume: On the Importance of Protecting Delta in SFLASH against Side Channel Attacks. ITCC (2) 2004: 560-568
11EEKatsuyuki Okeya, Tsuyoshi Takagi: SCA-Resistant and Fast Elliptic Scalar Multiplication Based on wNAF. IEICE Transactions 87-A(1): 75-84 (2004)
2003
10EEKatsuyuki Okeya, Tsuyoshi Takagi: A More Flexible Countermeasure against Side Channel Attacks Using Window Method. CHES 2003: 397-410
9EEKatsuyuki Okeya, Tsuyoshi Takagi: The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. CT-RSA 2003: 328-342
8EEKatsuyuki Okeya, Dong-Guk Han: Side Channel Attack on Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication. INDOCRYPT 2003: 334-348
2002
7EEKatsuyuki Okeya, Kouichi Sakurai: On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling. ACISP 2002: 420-435
6EEKatsuyuki Okeya, Kouichi Sakurai: Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick. CHES 2002: 564-578
5EEKatsuyuki Okeya, Kouichi Sakurai: A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks. ISC 2002: 389-401
2001
4EEKatsuyuki Okeya, Kouichi Sakurai: Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve. CHES 2001: 126-141
3EEKatsuyuki Okeya, Kunihiko Miyazaki, Kouichi Sakurai: A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks. ICISC 2001: 428-439
2000
2EEKatsuyuki Okeya, Kouichi Sakurai: Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack. INDOCRYPT 2000: 178-190
1 Katsuyuki Okeya, Hiroyuki Kurumatani, Kouichi Sakurai: Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications. Public Key Cryptography 2000: 238-257

Coauthor Index

1Johannes Buchmann [34] [40]
2Erik Dahmen [20] [31] [34] [35] [40] [41]
3Praveen Gauravaram [32] [42]
4Dong-Guk Han [8] [14] [17] [25] [28]
5Yoon Sung Hwang [14] [25]
6Tetsu Iwata [19]
7Souhwan Jung [14]
8Hidehiro Katou [44]
9Beomin Kim [25]
10Tae-Hyun Kim [14] [25] [28]
11Jun Kitahara [33]
12Elena Klintsevich [34]
13Özgül Küçük [33]
14Hiroyuki Kurumatani [1]
15Jongin Lim (Jong In Lim) [28]
16Kunihiko Miyazaki [3]
17Yoshitaka Morikawa [44]
18Yasuyuki Nogami [44]
19Young-Ho Park [14] [25]
20Bart Preneel [33]
21Yumi Sakemi [44]
22Kouichi Sakurai [1] [2] [3] [4] [5] [6] [7]
23Daniel Schepers [35]
24Katja Schmidt-Samoa [13]
25Christian Spahn [13]
26Tsuyoshi Takagi [9] [10] [11] [12] [13] [15] [16] [18] [20] [21] [22] [23] [24] [26] [31] [39] [41]
27Camille Vuillaume [12] [16] [18] [21] [22] [24] [26] [27] [29] [34] [36] [37] [39] [40] [41] [43] [45]
28Dai Watanabe [33]
29Hongjun Wu [33]
30Hirotaka Yoshida [33]
31Masayuki Yoshino [27] [36] [37] [43] [45]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)