Name
Affiliation
Papers
AKASHI SATOH
Natl Inst Adv Ind Sci & Technol, Chiyoda Ku, Tokyo 1010021, Japan
40
Collaborators
Citations 
PageRank 
57
866
69.99
Referers 
Referees 
References 
1632
454
344
Search Limit
1001000
Title
Citations
PageRank
Year
Evaluation of Physical Unclonable Functions for 28-nm Process Field-Programmable Gate Arrays.50.542014
Bitstream Protection In Dynamic Partial Reconfiguration Systems Using Authenticated Encryption40.422013
A Fast Power Current Simulation Of Cryptographic Vlsi Circuits For Side Channel Attack Evaluation00.342013
Evaluation Of Information Leakage From Cryptographic Hardware Via Common-Mode Current10.362012
Fair and consistent hardware evaluation of fourteen round two SHA-3 candidates211.632012
A Configurable On-Chip Glitchy-Clock Generator For Fault Injection Experiments40.432012
A fast power current analysis methodology using capacitor charging model for side channel attack evaluation.40.502011
Pseudo-LFSR PUF: A Compact, Efficient and Reliable Physical Unclonable Function00.342011
High-Performance Architecture For Concurrent Error Detection For Aes Processors00.342011
An on-chip glitchy-clock generator for testing fault injection attacks.90.532011
Quantitative and Statistical Performance Evaluation of Arbiter Physical Unclonable Functions on FPGAs522.722010
Profiling Attack Using Multivariate Regression Analysis100.612010
Prototyping platform for performance evaluation of SHA-3 candidates90.892010
Comparative Power Analysis of Modular Exponentiation Algorithms140.672010
A Design Methodology For A Dpa-Resistant Circuit With Rsl Techniques20.372010
Mechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic Modules50.562009
A Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques220.942009
Evaluation Of Simple/Comparative Power Analysis Against An Rsa Asic Implementation00.342009
Is the differential frequency-based attack effective against random delay insertion?30.502009
Compact And High-Speed Hardware Architectures For Hash Function Tiger10.402009
A High-Resolution Phase-Based Waveform Matching and Its Application to Side-Channel Attacks70.722008
High-Performance Concurrent Error Detection Scheme for AES Hardware391.372008
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs271.302008
Compact ASIC Architectures for the 512-Bit Hash Function Whirlpool10.352008
Enhanced power analysis attack using chosen message against RSA hardware implementations80.632008
Bitstream Encryption and Authentication Using AES-GCM in Dynamically Reconfigurable Systems221.122008
Systematic Design Of High-Radix Montgomery Multipliers For Rsa Processors30.542008
Chosen-Message Spa Attacks Against Fpga-Based Rsa Hardware Implementations50.562008
Enhanced Correlation Power Analysis Using Key Screening Technique50.442008
High-performance ASIC implementations of the 128-bit block cipher CLEFIA70.772008
High-Speed Parallel Hardware Architecture for Galois Counter Mode131.652007
SPA against an FPGA-Based RSA Implementation with a High-Radix Montgomery Multiplier00.342007
High-resolution side-channel attack using phase-based waveform matching322.092006
Hardware architecture and cost estimates for breaking SHA-110.372005
A Scalable Dual-Field Elliptic Curve Cryptographic Processor1337.682003
Small and High-Speed Hardware Architectures for the 3GPP Standard Cipher KASUMI121.252002
An Optimized S-Box Circuit Architecture for Low Power AES Design1047.512002
A Compact Rijndael Hardware Architecture with S-Box Optimization26824.822001
High-Speed MARS Hardware30.532000
A High-Speed Small RSA Encryption LSI with Low Power Dissipation102.511997