Name
Affiliation
Papers
KATSUYUKI OKEYA
Hitachi Ltd, Syst Dev Lab, Yokohama, Kanagawa 2440817, Japan
53
Collaborators
Citations 
PageRank 
37
447
38.47
Referers 
Referees 
References 
622
344
496
Search Limit
100622
Title
Citations
PageRank
Year
Sole Inversion Precomputation For Elliptic Curve Scalar Multiplications00.342010
Recursive Double-Size Modular Multiplications From Euclidean And Montgomery Multipliers00.342010
Width-3 joint sparse form20.462010
Bipartite modular multiplication with twice the bit-length of multipliers10.362009
Faster Double-Size Bipartite Multiplication Out Of Montgomery Multipliers20.462009
Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients00.342009
Short-Memory Scalar Multiplication for Koblitz Curves40.452008
Public Key Authentication with Memory Tokens10.382008
Montgomery Multiplication with Twice the Bit-Length of Multipliers00.342008
Side Channel Attacks against Hash-Based MACs with PGV Compression Functions10.352008
A Black Hen Lays White Eggs10.382008
Skew Frobenius Map and Efficient Scalar Multiplication for Pairing---Based Cryptography130.712008
Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements70.712008
Digital Signatures Out of Second-Preimage Resistant Hash Functions140.922008
Affine precomputation with sole inversion in elliptic curve cryptography130.892007
MAME: A Compression Function with Reduced Hardware Requirements140.872007
An update on the side channel cryptanalysis of MACs based on cryptographic hash functions80.622007
A New Upper Bound for the Minimal Density of Joint Representations in Elliptic Curve Cryptosystems30.482007
Merkle Signatures with Virtually Unlimited Signature Capacity281.192007
Double-size bipartite modular multiplication40.602007
Generic cryptanalysis of combined countermeasures with randomized BSD representations10.412006
Enhanced Exhaustive Search Attack On Randomized Bsd Type Countermeasure00.342006
Unbridle the bit-length of a crypto-coprocessor with montgomery multiplication60.702006
Security Analysis of the SPA-Resistant Fractional Width Method*Preliminary version presented at ACISP'04.00.342006
Enhanced Exhaustive Search Attack on Randomized BSD Type Countermeasure*A preliminary version of this paper was presented at ACNS 2004 [9].00.342006
Security Analysis Of The Spa-Resistant Fractional Width Method00.342006
Security analysis of CRT-based cryptosystems00.342006
Flexible exponentiation with resistance to side channel attacks70.512006
Defeating Simple Power Analysis on Koblitz Curves*The preliminary version of this paper was presented at the 10th Australasian Conference on Information Security and Privacy, ACISP'05.20.372006
Side channel attacks against HMACs based on block-cipher based hash functions181.102006
Defeating Simple Power Analysis On Koblitz Curves10.352006
Cryptanalysis of Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication*00.342005
On the Importance of Protecting in SFLASH against Side Channel Attacks.00.342005
Short memory scalar multiplication on koblitz curves80.612005
On the Importance of Protecting " in SFLASH against Side Channel Attacks00.342005
Efficient representations on koblitz curves with resistance to side channel attacks80.582005
An advanced method for joint scalar multiplications on memory constraint devices30.502005
Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits20.382004
SCA-Resistant and Fast Elliptic Scalar Multiplication Based on wNAF.00.342004
On the Importance of Protecting Delta in SFLASH against Side Channel Attacks00.342004
Sca-Resistant And Fast Elliptic Scalar Multiplication Based On Wnaf20.462004
Signed Binary Representations Revisited.321.702004
Use Of Montgomery Trick In Precomputation Of Multi-Scalar Multiplication In Elliptic Curve Cryptosystems00.342003
A Multiple Power Analysis Breaks The Advanced Version Of The Randomized Addition-Subtraction Chains Countermeasure Against Side Channel Attacks40.502003
Side Channel Attack on Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication60.572003
The width-W NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks361.352003
A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks170.872002
On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling241.212002
Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick70.582002
A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks141.082001
  • 1
  • 2