Papers - YOSHIDA Naoki
about 9-
Clone Resistance of Nano-artifact Metrics: Effectiveness of a Simple White-light Interferometer
66 ( 3 ) 545 - 554 2025.3 [Reviewed] [Invited]
Language:Japanese Publishing type:Research paper (scientific journal) Single Work
-
Emission variation of mass-produced microdisks for advanced artifact metrics
Wang Weiheng, Chen Jinghan, Yoshida Naoki, Sumiya Kaoru, Hoga Morihisa, Takano Ken, Takyu Shinya, Y … Show more authors
Wang Weiheng, Chen Jinghan, Yoshida Naoki, Sumiya Kaoru, Hoga Morihisa, Takano Ken, Takyu Shinya, Yoshioka Hiroaki, Tate Naoya, Matsumoto Tsutomu Hide authors
Record of Joint Conference of Electrical and Electronics Engineers in Kyushu 2024 ( 0 ) 206 - 206 2024.9
Language:Japanese Publishing type:Research paper (scientific journal) Publisher:Committee of Joint Conference of Electrical, Electronics and Information Engineers in Kyushu Joint Work
-
High-Throughput Bilinear Pairing Processor for Server-Side FPGA Applications
Sakamoto, J; Fujimoto, D; Anzai, R; Yoshida, N; Matsumoto, T
IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS 32 ( 8 ) 1498 - 1511 2024.8
Language:Japanese Publishing type:Research paper (scientific journal) Joint Work
-
A Trial to Embed RAM Encryption Scheme in Cryptographic Programs
Matsumoto Tsutomu, Sakamoto Junichi, Suzuki Manami, Watanabe Dai, Yoshida Naoki
Journal of Information Processing 31 ( 0 ) 700 - 707 2023 [Reviewed]
Language:English Publishing type:Research paper (scientific journal) Publisher:一般社団法人 情報処理学会 Joint Work
<p>The RAM encryption encrypts the data on memory to prevent data leakage from an adversary to eavesdrop the memory space of the target program. The well-known implementation is Intel SGX, whose RAM encryption mechanism is definitely hardware dependent. In contrast, Watanabe et al. proposed a fully software-based RAM encryption scheme (SBRES). In this paper, we developed the tools for embedding the SBRES in C source codes for its practical application. We applied the tools to the source codes of some cryptographic implementations in Mbed TLS and confirmed that the tools successfully embedded the SBRES functionality in the cryptographic implementations.</p>
-
Song Zihao, Sakamoto Junichi, Mitsunari Shigeo, Yoshida Naoki, Anzai Riku, Matsumoto Tsutomu
APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2022 13285 461 - 478 2022 [Reviewed]
Language:English Publishing type:Research paper (international conference proceedings) Joint Work
-
BLS12-381 Pairing Implementation with RAM Footprint Smaller than 4KB
Anzai Riku, Sakamoto Junichi, Yoshida Naoki, Matsumoto Tsutomu
2022 37TH INTERNATIONAL TECHNICAL CONFERENCE ON CIRCUITS/SYSTEMS, COMPUTERS AND COMMUNICATIONS (ITC-CSCC 2022) 317 - 320 2022 [Reviewed]
Language:English Publishing type:Research paper (international conference proceedings) Joint Work
-
An SoC-Oriented Coprocessor for Bilinear Pairing in Affine Coordinates
Sakamoto Junichi, Yoshida Naoki, Saitou Ryosuke, Kitagawa Takashi, Fukushima Kazuhiko, Miyauchi Shi … Show more authors
Sakamoto Junichi, Yoshida Naoki, Saitou Ryosuke, Kitagawa Takashi, Fukushima Kazuhiko, Miyauchi Shigenori, Matsumoto Tsutomu Hide authors
2022 37TH INTERNATIONAL TECHNICAL CONFERENCE ON CIRCUITS/SYSTEMS, COMPUTERS AND COMMUNICATIONS (ITC-CSCC 2022) 157 - 160 2022 [Reviewed]
Language:English Publishing type:Research paper (international conference proceedings) Joint Work
-
Key Agreement Over Inter-Process Communication
Suzuki Manami, Watanabe Dai, Matsumoto Tsutomu, Yoshida Naoki, Sakamoto Junichi
IEEE ACCESS 9 137367 - 137383 2021 [Reviewed]
Language:English Publishing type:Research paper (scientific journal) Joint Work
-
RAM Encryption Mechanism without Hardware Support
Matsumoto Tsutomu, Miyachi Ryo, Sakamoto Junichi, Suzuki Manami, Watanabe Dai, Yoshida Naoki
Journal of Information Processing 28 ( 0 ) 473 - 480 2020 [Reviewed]
Language:English Publishing type:Research paper (scientific journal) Publisher:一般社団法人 情報処理学会 Joint Work
<p>The RAM encryption encrypts the data on memory to prevent data leakage from an adversary to eavesdrop the memory space of the target program. In this paper, we discuss the feasibility of software based RAM encryption and clarify that it is possible to be secure against so-called semi-honest adversaries under some additional and reasonable constraints. In addition, we tentatively embed our RAM encryption mechanism to SHA-256 hash function. The performance evaluation results are also reported in this paper.</p>
Other Link: https://ci.nii.ac.jp/naid/130007904798