Mitsuru Matsui
#31,025
Most Influential Person Now
Japanese cryptographer
Mitsuru Matsui's AcademicInfluence.com Rankings
Mitsuru Matsuicomputer-science Degrees
Computer Science
#2044
World Rank
#2123
Historical Rank
Software Engineering
#319
World Rank
#325
Historical Rank
Database
#7888
World Rank
#8210
Historical Rank
Download Badge
Computer Science
Mitsuru Matsui's Degrees
- PhD Mathematics University of Tokyo
Why Is Mitsuru Matsui Influential?
(Suggest an Edit or Addition)According to Wikipedia, is a Japanese cryptographer and senior researcher for Mitsubishi Electric Company. Career While researching error-correcting codes in 1990, Matsui was inspired by Eli Biham and Adi Shamir's differential cryptanalysis, and discovered the technique of linear cryptanalysis, published in 1993. Differential and linear cryptanalysis are the two major general techniques known for the cryptanalysis of block ciphers.
Mitsuru Matsui's Published Works
Published Works
- Linear Cryptanalysis Method for DES Cipher (1994) (2872)
- Field test of quantum key distribution in the Tokyo QKD Network. (2011) (834)
- The First Experimental Cryptanalysis of the Data Encryption Standard (1994) (493)
- Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis (2000) (478)
- New Block Encryption Algorithm MISTY (1997) (387)
- On Correlation Between the Order of S-boxes and the Strength of DES (1994) (296)
- Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings (2006) (294)
- A New Method for Known Plaintext Attack of FEAL Cipher (1992) (256)
- New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis (1996) (169)
- Hardware Evaluation of the AES Finalists (2000) (138)
- On the Power of Bitslice Implementation on Intel Core2 Processor (2007) (108)
- Speci cation of Camellia | a 128-bit Block Cipher (2001) (75)
- A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer (1998) (60)
- Performance Analysis and Parallel Implementation of Dedicated Hash Functions (2002) (58)
- How Far Can We Go on the x64 Processors? (2006) (56)
- Advances in Cryptology - ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings (2009) (44)
- Quantum key distribution at 1550 nm using a pulse heralded single photon source. (2007) (43)
- Key Collisions of the RC4 Stream Cipher (2009) (41)
- A Description of the Camellia Encryption Algorithm (2004) (40)
- Cryptanalysis of a Reduced Version of the Block Cipher E2 (1999) (38)
- SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation (2018) (31)
- How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4 Processors (2005) (30)
- A Description of the MISTY1 Encryption Algorithm (2000) (27)
- Linear Cryptanalysis of LOKI and s2DES (1994) (23)
- Heralded single photon source at 1550 nm from pulsed parametric down conversion (2006) (21)
- Tokyo QKD Network and the evolution to Secure Photonic Network (2011) (15)
- A Small and Fast Software Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-Bit Microcomputer (Special Section on Cryptography and Information Security) (1999) (14)
- On the criteria of hardware evaluation of block ciphers(1) (2001) (14)
- MISTY , KASUMI and Camellia Cipher Algorithm Development (2002) (13)
- Differential Attack on Message Authentication Codes (1993) (13)
- Fast Software Implementations of MISTY1 on Alpha Processors (Special Section on Cryptography and Information Security) (1999) (12)
- The 128-Bit Block Cipher Camellia (2002) (10)
- Field demonstration of quantum key distribution in the Tokyo QKD Network (2011) (9)
- Analysis of Single-Photon-Detection Characteristics of GaInAs/InP Avalanche Photodiodes (2010) (8)
- An Experimental Realization of Quantum Cryptosystem (2002) (7)
- Field experiments of quantum cryptosystem in 96 km installed fibers (2005) (6)
- Selected Areas in Cryptography (2003) (6)
- How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4 (2006) (5)
- Supporting Document of MISTY1 (2000) (5)
- Minimalism of Software Implementation - Extensive Performance Analysis of Symmetric Primitives on the RL78 Microcontroller (2013) (5)
- Performance Analysis and Parallel Implementation of Dedicated Hash Functions on Pentium III (2003) (4)
- Selected areas in cryptography : 10th Annual International Workshop, SAC 2003, Ottawa, Canada, August 14-15, 2003 : revised papers (2004) (4)
- AES Smaller Than S-Box - Minimalism in Software Design on Low End Microcontrollers (2014) (3)
- Planar Avalanche Photodiode for Long-Haul Single-Photon Optic Fiber Communications (2007) (3)
- Selected Areas In Cryptography: 10th Annual International Workshop, Sac 2003, Ottawa, Canada, August 14-15, 2003 (LECTURE NOTES IN COMPUTER SCIENCE) (2004) (3)
- FOREWORD (Special Section on Cryptography and Information Security) (1996) (3)
- Experimental realization of quantum cryptosystem over 87 km (2003) (2)
- Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (2009) (2)
- Revised Papers from the 8th International Workshop on Fast Software Encryption (2001) (2)
- Cryptography in embedded environments (2009) (2)
- On a Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis (Special Section on Cryptography and Information Security) (1999) (2)
- Linear Cryptanalysis of FEAL (1998) (2)
- Fast Software Encryption (2002) (1)
- A Hardware Implementation of 128-bit Block Cipher : Camellia (2002) (1)
- Fast software encryption : 8th International Workshop, FSE 2001, Yokohama, Japan, April 2-4, 2001 : revised papers (2002) (1)
- On Applicability of Linear Cryptanalysis to DES-like Cryptosystems : LOKI89, LOKI91 and s^2 DES (1995) (1)
- Cryptography and Authentication Technology.( ) (1996) (1)
- Advances in security research in the Asiacrypt region (2020) (1)
- A New Cryptanalytic Method for FEAL Cipher (Special Section on Cryptography and Information Security) (1994) (1)
- Linear Cryptanalysis of FEAL (Special Section on Cryptography and Information Security) (1998) (0)
- Special Section on Cryptography and Information Security (2008) (0)
- Block encryption means using auxiliary conversions (2001) (0)
- Appareil de conversion de donnees et procede de conversion de donnees (1996) (0)
- Field experiments ofquantumcryptosystem in96kminstalled fibers (2005) (0)
- Self evaluation of FEAL-NX (2000) (0)
- Heralded single photon source for quantum cryptography at 1550 nm (2005) (0)
- Linear Cryptanalysis of Block Cipher Xenon (2003) (0)
- Message Authentication Codes and Differential Attack (Special Section on Cryptography and Information Security) (1994) (0)
- Overview The Current State of Encryption Technology by Kotaro Katsuyama * (2002) (0)
- Message authentication codes and differential attack (1994) (0)
- Apparatus and method for data conversion (1996) (0)
- Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems (2006) (0)
- Industrial Requirements for AES (1998) (0)
- Apparatus and method for data transformation (1996) (0)
- Dispositif et procede de conversion de donnees (2003) (0)
- Current State and Future Trend of Encryption Technology (2010) (0)
- Secure quantum key distribution over 40 km of fiber with a pulsed heralded single photon source (2007) (0)
- Information Security and Cryptography. How to Evaluate Strength of Block Ciphers. (1995) (0)
- Quantum Cryptography and the Roles Played by Optics (2010) (0)
This paper list is powered by the following services:
Other Resources About Mitsuru Matsui
What Schools Are Affiliated With Mitsuru Matsui?
Mitsuru Matsui is affiliated with the following schools: