Follow
Hirotaka Yoshida
Title
Cited by
Cited by
Year
A new keystream generator MUGI
D Watanabe, S Furuya, H Yoshida, K Takaragi, B Preneel
Fast Software Encryption: 9th International Workshop, FSE 2002 Leuven …, 2002
1292002
Analysis of a SHA-256 variant
H Yoshida, A Biryukov
International Workshop on Selected Areas in Cryptography, 245-260, 2005
692005
A lightweight 256-bit hash function for hardware and low-end devices: Lesamnta-LW
S Hirose, K Ideguchi, H Kuwakado, T Owada, B Preneel, H Yoshida
Information Security and Cryptology-ICISC 2010: 13th International …, 2011
682011
Grain-128AEADv2-A lightweight AEAD stream cipher
M Hell, T Johansson, A Maximov, W Meier, J Sönnerup, H Yoshida
NIST Lightweight Cryptography, Finalists, 2021
612021
MAME: A compression function with reduced hardware requirements
H Yoshida, D Watanabe, K Okeya, J Kitahara, H Wu, Ö Küçük, B Preneel
Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International …, 2007
462007
An AEAD variant of the grain stream cipher
M Hell, T Johansson, W Meier, J Sönnerup, H Yoshida
International Conference on Codes, Cryptology, and Information Security, 55-71, 2019
262019
An AES based 256-bit hash function for lightweight applications: Lesamnta-LW
S Hirose, K Ideguchi, H Kuwakado, T Owada, B Preneel, H Yoshida
IEICE transactions on fundamentals of electronics, communications and …, 2012
252012
SHA-3 proposal: Lesamnta
S Hirose
http://csrc. nist. gov/groups/ST/hash/sha-3/Round1/documents/Lesamnta. zip, 2008
252008
Update on tiger
F Mendel, B Preneel, V Rijmen, H Yoshida, D Watanabe
International Conference on Cryptology in India, 63-79, 2006
242006
Non-randomness of the full 4 and 5-pass HAVAL
H Yoshida, A Biryukov, C De Canniere, J Lano, B Preneel
Security in Communication Networks: 4th International Conference, SCN 2004 …, 2005
242005
Message-authenticated encryption apparatus or decryption apparatus for common-key cipher
H Yoshida, S Furuya
US Patent App. 10/786,160, 2004
172004
Detailed analysis of security evaluation of automotive systems based on JASO TP15002
Y Kawanishi, H Nishihara, D Souma, H Yoshida
Computer Safety, Reliability, and Security: SAFECOMP 2017 Workshops, ASSURE …, 2017
142017
A comparative study of JASO TP15002-based security risk assessment methods for connected vehicle system design
Y Kawanishi, H Nishihara, D Souma, H Yoshida, Y Hata
Security and Communication Networks 2019, 2019
132019
A study on RAM requirements of various SHA-3 Candidates on Low-cost 8-bit CPUs
K Ideguchi, T Owada, H Yoshida
Cryptology ePrint Archive, 2009
92009
Pontecorvo reactions in antiproton annihilation at rest in deuterium to , , and
M Chiba, T Fujitani, J Iwahori, M Kawaguti, M Kobayashi, S Kurokawa, ...
Physical Review D 55 (5), 2577, 1997
91997
A new keystream generator MUGI
D Watanabe, S Furuya, H Yoshida, K Takaragi, B Preneel
IEICE transactions on fundamentals of electronics, communications and …, 2004
82004
A mathematical model of rolling load estimation in hot strip mills
H Yoshida, K Isobe, Y Hirose, T Naoi, KI Hamada, Y Itoh
Journal of the Japan Society for Technology of Plasticity 23 (252), 63-70, 1982
81982
On validating attack trees with attack effects
H Nishihara, Y Kawanishi, D Souma, H Yoshida
International Conference on Computer Safety, Reliability, and Security, 309-324, 2020
72020
A study on quantitative risk assessment methods in security design for industrial control systems
Y Kawanishi, H Nishihara, D Souma, H Yoshida, Y Hata
2018 IEEE 16th Intl Conf on Dependable, Autonomic and Secure Computing, 16th …, 2018
72018
A pseudorandom-function mode based on Lesamnta-LW and the MDP domain extension and its applications
S Hirose, H Kuwakado, H Yoshida
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2018
72018
The system can't perform the operation now. Try again later.
Articles 1–20