default search action
Yu-ichi Hayashi
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c32]Hikaru Nishiyama, Daisuke Fujimoto, Yu-ichi Hayashi:
Remote Fault Injection Attack against Cryptographic Modules via Intentional Electromagnetic Interference from an Antenna. ASHES@CCS 2023: 93-102 - 2022
- [c31]Rikuo Haga, Yu-ichi Hayashi, Daiki Miyahara, Takaaki Mizuki:
Card-Minimal Protocols for Three-Input Functions with Standard Playing Cards. AFRICACRYPT 2022: 448-468 - [c30]Rikuo Haga, Kodai Toyoda, Yuto Shinoda, Daiki Miyahara, Kazumasa Shinagawa, Yu-ichi Hayashi, Takaaki Mizuki:
Card-Based Secure Sorting Protocol. IWSEC 2022: 224-240 - 2021
- [j30]Shinichi Kawamura, Yuichi Komano, Hideo Shimizu, Saki Osuka, Daisuke Fujimoto, Yu-ichi Hayashi, Kentaro Imafuku:
Efficient Algorithms for Sign Detection in RNS Using Approximate Reciprocals. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 121-134 (2021) - [j29]Daiki Miyahara, Itaru Ueda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Evaluating card-based protocols in terms of execution time. Int. J. Inf. Sec. 20(5): 729-740 (2021) - [j28]Rei Ueno, Junko Takahashi, Yu-ichi Hayashi, Naofumi Homma:
A method for constructing sliding windows leak from noisy cache timing information. J. Cryptogr. Eng. 11(2): 161-170 (2021) - [j27]Yuta Abe, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Five-Card AND Computations in Committed Format Using Only Uniform Cyclic Shuffles. New Gener. Comput. 39(1): 97-114 (2021) - 2020
- [j26]Itaru Ueda, Daiki Miyahara, Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Secure implementations of a random bisection cut. Int. J. Inf. Sec. 19(4): 445-452 (2020) - [j25]Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Practical card-based implementations of Yao's millionaire protocol. Theor. Comput. Sci. 803: 207-221 (2020) - [c29]Jurica Kundrata, Daisuke Fujimoto, Yu-ichi Hayashi, Adrijan Baric:
Comparison of Pearson correlation coefficient and distance correlation in Correlation Power Analysis on Digital Multiplier. MIPRO 2020: 146-151
2010 – 2019
- 2019
- [j24]Yu-ichi Hayashi, Naofumi Homma:
Introduction to Electromagnetic Information Security. IEICE Trans. Commun. 102-B(1): 40-50 (2019) - [j23]Daisuke Fujimoto, Takashi Narimatsu, Yu-ichi Hayashi:
Fundamental Study on the Effects of Connector Torque Value on the Change of Inductance at the Contact Boundary. IEICE Trans. Electron. 102-C(9): 636-640 (2019) - [j22]Masahiro Kinugawa, Daisuke Fujimoto, Yu-ichi Hayashi:
Electromagnetic Information Extortion from Electronic Devices Using Interceptor and Its Countermeasure. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(4): 62-90 (2019) - [c28]Arthur Beckers, Masahiro Kinugawa, Yu-ichi Hayashi, Daisuke Fujimoto, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Design Considerations for EM Pulse Fault Injection. CARDIS 2019: 176-192 - [c27]Rei Ueno, Junko Takahashi, Yu-ichi Hayashi, Naofumi Homma:
Constructing Sliding Windows Leak from Noisy Cache Timing Information of OSS-RSA. PROOFS 2019: 64-77 - 2018
- [j21]Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Pile-Shifting Scramble for Card-Based Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(9): 1494-1502 (2018) - [j20]Kohei Matsuda, Tatsuya Fujii, Natsu Shoji, Takeshi Sugawara, Kazuo Sakiyama, Yu-ichi Hayashi, Makoto Nagata, Noriyuki Miura:
A 286 F2/Cell Distributed Bulk-Current Sensor and Secure Flush Code Eraser Against Laser Fault Injection Attack on Cryptographic Processor. IEEE J. Solid State Circuits 53(11): 3174-3182 (2018) - [j19]Akihiro Nishimura, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Card-based protocols using unequal division shuffles. Soft Comput. 22(2): 361-371 (2018) - [j18]Daisuke Fujimoto, Shota Nin, Yu-ichi Hayashi, Noriyuki Miura, Makoto Nagata, Tsutomu Matsumoto:
A Demonstration of a HT-Detection Method Based on Impedance Measurements of the Wiring Around ICs. IEEE Trans. Circuits Syst. II Express Briefs 65-II(10): 1320-1324 (2018) - [c26]Yuta Abe, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Five-Card AND Protocol in Committed Format Using Only Practical Shuffles. APKC@AsiaCCS 2018: 3-8 - [c25]Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Practical and Easy-to-Understand Card-Based Implementation of Yao's Millionaire Protocol. COCOA 2018: 246-261 - [c24]Kohei Matsuda, Tatsuya Fujii, Natsu Shoji, Takeshi Sugawara, Kazuo Sakiyama, Yu-ichi Hayashi, Makoto Nagata, Noriyuki Miura:
A 286F2/cell distributed bulk-current sensor and secure flush code eraser against laser fault injection attack. ISSCC 2018: 352-354 - [c23]Daiki Miyahara, Itaru Ueda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Analyzing Execution Time of Card-Based Protocols. UCNC 2018: 145-158 - [c22]Tatsuya Sasaki, Bateh Mathias Agbor, Shingo Masuda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Secret Key Amplification from Uniformly Leaked Key Exchange Complete Graph. WALCOM 2018: 20-31 - [c21]Satohiro Wakabayashi, Seita Maruyama, Tatsuya Mori, Shigeki Goto, Masahiro Kinugawa, Yu-ichi Hayashi:
A Feasibility Study of Radio-frequency Retroreflector Attack. WOOT @ USENIX Security Symposium 2018 - 2017
- [j17]Makoto Nagata, Daisuke Fujimoto, Noriyuki Miura, Naofumi Homma, Yu-ichi Hayashi, Kazuo Sakiyama:
Protecting cryptographic integrated circuits with side-channel information. IEICE Electron. Express 14(2): 20162005 (2017) - [j16]Shoei Nashimoto, Naofumi Homma, Yu-ichi Hayashi, Junko Takahashi, Hitoshi Fuji, Takafumi Aoki:
Buffer overflow attack with multiple fault injection and a proven countermeasure. J. Cryptogr. Eng. 7(1): 35-46 (2017) - [j15]Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Takafumi Aoki:
Design Methodology and Validity Verification for a Reactive Countermeasure Against EM Attacks. J. Cryptol. 30(2): 373-391 (2017) - [c20]Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
The Minimum Number of Cards in Practical Card-Based Protocols. ASIACRYPT (3) 2017: 126-155 - [c19]Satohiro Wakabayashi, Seita Maruyama, Tatsuya Mori, Shigeki Goto, Masahiro Kinugawa, Yu-ichi Hayashi:
POSTER: Is Active Electromagnetic Side-channel Attack Practical? CCS 2017: 2587-2589 - [i4]Akihiro Nishimura, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Card-Based Protocols Using Unequal Division Shuffle. IACR Cryptol. ePrint Arch. 2017: 425 (2017) - [i3]Julia Kastner, Alexander Koch, Stefan Walzer, Daiki Miyahara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
The Minimum Number of Cards in Practical Card-based Protocols. IACR Cryptol. ePrint Arch. 2017: 863 (2017) - 2016
- [c18]Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation. AsiaPKC@AsiaCCS 2016: 49-55 - [c17]Kohei Matsuda, Noriyuki Miura, Makoto Nagata, Yu-ichi Hayashi, Tatsuya Fujii, Kazuo Sakiyama:
On-chip substrate-bounce monitoring for laser-fault countermeasure. AsianHOST 2016: 1-6 - [c16]Danny Francis, Syarifah Ruqayyah Aljunid, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Necessary and Sufficient Numbers of Cards for Securely Computing Two-Bit Output Functions. Mycrypt 2016: 193-211 - [c15]Itaru Ueda, Akihiro Nishimura, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
How to Implement a Random Bisection Cut. TPNC 2016: 58-69 - 2015
- [j14]Sho Endo, Naofumi Homma, Yu-ichi Hayashi, Junko Takahashi, Hitoshi Fuji, Takafumi Aoki:
An Adaptive Multiple-Fault Injection Attack on Microcontrollers and a Countermeasure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 171-181 (2015) - [j13]Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Securely Computing Three-Input Functions with Eight Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(6): 1145-1152 (2015) - [j12]Hajime Uno, Sho Endo, Naofumi Homma, Yu-ichi Hayashi, Takafumi Aoki:
Electromagnetic Analysis against Public-Key Cryptographic Software on Embedded OS. IEICE Trans. Commun. 98-B(7): 1242-1249 (2015) - [c14]Daisuke Fujimoto, Noriyuki Miura, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Makoto Nagata:
A DPA/DEMA/LEMA-resistant AES cryptographic processor with supply-current equalizer and micro EM probe sensor. ASP-DAC 2015: 26-27 - [c13]Shoichi Ando, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Basic Study on the Method for Real-Time Video Streaming with Low Latency and High Bandwidth Efficiency. COMPSAC Workshops 2015: 79-82 - [c12]Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Naofumi Homma, Yu-ichi Hayashi, Takafumi Aoki:
EM attack sensor: concept, circuit, and design-automation methodology. DAC 2015: 176:1-176:6 - [c11]Megumi Saito, Takaaki Mizuki, Hideaki Sone, Yu-ichi Hayashi:
Fundamental study on randomized processing in cryptographic IC using variable clock against Correlation Power Analysis. EMC Compo 2015: 39-43 - [c10]Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Card-Based Protocols for Any Boolean Function. TAMC 2015: 110-121 - [c9]Akihiro Nishimura, Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Five-Card Secure Computations Using Unequal Division Shuffle. TPNC 2015: 109-120 - 2014
- [j11]Daisuke Fujimoto, Noriyuki Miura, Makoto Nagata, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Yohei Hori, Toshihiro Katashita, Kazuo Sakiyama, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc Danger:
Power Noise Measurements of Cryptographic VLSI Circuits Regarding Side-Channel Information Leakage. IEICE Trans. Electron. 97-C(4): 272-279 (2014) - [j10]Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Investigation of Noise Interference due to Connector Contact Failure in a Coaxial Cable. IEICE Trans. Electron. 97-C(9): 900-903 (2014) - [j9]Kazuo Sakiyama, Yang Li, Shigeto Gomisawa, Yu-ichi Hayashi, Mitsugu Iwamoto, Naofumi Homma, Takafumi Aoki, Kazuo Ohta:
Practical DFA Strategy for AES Under Limited-access Conditions. J. Inf. Process. 22(2): 142-151 (2014) - [c8]Yu-ichi Hayashi, Naofumi Homma, Mamoru Miura, Takafumi Aoki, Hideaki Sone:
A Threat for Tablet PCs in Public Space: Remote Visualization of Screen Images Using EM Emanation. CCS 2014: 954-965 - [c7]Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, Takafumi Aoki:
EM Attack Is Non-invasive? - Design Methodology and Validity Verification of EM Attack Sensor. CHES 2014: 1-16 - [c6]Sho Endo, Naofumi Homma, Yu-ichi Hayashi, Junko Takahashi, Hitoshi Fuji, Takafumi Aoki:
A Multiple-Fault Injection Attack by Adaptive Timing Control Under Black-Box Conditions and a Countermeasure. COSADE 2014: 214-228 - [c5]Daisuke Fujimoto, Daichi Tanaka, Noriyuki Miura, Makoto Nagata, Yu-ichi Hayashi, Naofumi Homma, Shivam Bhasin, Jean-Luc Danger:
Side-channel leakage on silicon substrate of CMOS cryptographic chip. HOST 2014: 32-37 - [c4]Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Makoto Nagata:
A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor. VLSIC 2014: 1-2 - [i2]Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, Takafumi Aoki:
EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor. IACR Cryptol. ePrint Arch. 2014: 541 (2014) - [i1]Takaaki Mizuki, Yu-ichi Hayashi:
AES Cipher Keys Suitable for Efficient Side-Channel Vulnerability Evaluation. IACR Cryptol. ePrint Arch. 2014: 770 (2014) - 2013
- [j8]Kazuya Uehara, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Evaluation of Resistance and Inductance of Loose Connector Contact. IEICE Trans. Electron. 96-C(9): 1148-1150 (2013) - [j7]Masahiro Kinugawa, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Study on Information Leakage of Input Key due to Frequency Fluctuation of RC Oscillator in Keyboard. IEICE Trans. Commun. 96-B(10): 2633-2638 (2013) - [c3]Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Yuichiro Okugawa, Yoshiharu Akiyama:
Transient analysis of EM radiation associated with information leakage from cryptographic ICs. EMC Compo 2013: 78-82 - [c2]Yang Li, Yu-ichi Hayashi, Arisa Matsubara, Naofumi Homma, Takafumi Aoki, Kazuo Ohta, Kazuo Sakiyama:
Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts. FPS 2013: 272-287 - 2012
- [j6]Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takeshi Sugawara, Yoshiki Kayano, Takafumi Aoki, Shigeki Minegishi, Akashi Satoh, Hideaki Sone, Hiroshi Inoue:
Evaluation of Information Leakage from Cryptographic Hardware via Common-Mode Current. IEICE Trans. Electron. 95-C(6): 1089-1097 (2012) - [j5]Kazuki Matsuda, Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Mechanism of Increase in Inductance at Loosened Connector Contact Boundary. IEICE Trans. Electron. 95-C(9): 1502-1507 (2012) - 2011
- [j4]Yu-ichi Hayashi, Yoshiki Kayano, Takaaki Mizuki, Hideaki Sone, Hiroshi Inoue:
Contact Conditions in Connectors that Cause Common Mode Radiation. IEICE Trans. Electron. 94-C(9): 1369-1374 (2011) - [j3]Yu-ichi Hayashi, Takaaki Mizuki, Hideaki Sone:
Analysis of Electromagnetic Radiation from Transmission Line with Loose Contact of Connector. IEICE Trans. Electron. 94-C(9): 1427-1430 (2011)
2000 – 2009
- 2009
- [j2]Yu-ichi Hayashi, Hideaki Sone:
The Effect of Position of a Connector Contact Failure on Electromagnetic Near-Field around a Coaxial Cable. IEICE Trans. Commun. 92-B(6): 1969-1973 (2009) - [c1]Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi Satoh:
Mechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic Modules. WISA 2009: 66-78 - 2008
- [j1]Yu-ichi Hayashi, Hideaki Sone:
Fundamental Measurement of Electromagnetic Field Radiated from a Coaxial Transmission Line Caused by Connector Contact Failure. IEICE Trans. Electron. 91-C(8): 1306-1312 (2008)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:55 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint