Yasuyuki Sakai

According to our database1, Yasuyuki Sakai authored at least 23 papers between 1997 and 2017.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2017
Development of multi-organs-on-a-chip mimicking physiological parameters: Evaluation of the function using prodrug CPT-11.
Proceedings of the International Symposium on Micro-NanoMechatronics and Human Science, 2017

2016
Development of organs-on-a-chip with metabolism model.
Proceedings of the International Symposium on Micro-NanoMechatronics and Human Science, 2016

2013
Control of Liver Tissue Reconstitution in Mesenteric Leaves: The Effect of Preculture on Mouse Hepatic Progenitor Cells Prior to Transplantation.
J. Robotics Mechatronics, 2013

2010
Rapid and Direct Cell-to-Cell Adherence Using Avidin-Biotin Binding System: Large Aggregate Formation in Suspension Culture and Small Tissue Element Formation Having a Precise Microstructure Using Optical Tweezers.
J. Robotics Mechatronics, 2010

Microfluidic Device with Integrated Glucose Sensor for Cell-Based Assay in Toxicology.
J. Robotics Mechatronics, 2010

Changes to Quantum Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

2007
Development of a Multi-Compartment Micro-Cell Culture Device as a Future On-Chip Human: Fabrication of a Three-Compartment Device and Immobilization of Mature Rat Adipocytes for the Evaluation of Chemical Distributions.
J. Robotics Mechatronics, 2007

Microfluidic Perfusion Culture of Human Hepatocytes.
J. Robotics Mechatronics, 2007

2006
Simple Power Analysis on Fast Modular Reduction with Generalized Mersenne Prime for Elliptic Curve Cryptosystems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

2005
On the Vulnerability of Exponent Recodings for the Exponentiation against Side Channel Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Simple Power Analysis on Fast Modular Reduction with NIST Recommended Elliptic Curves.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

2004
A New Attack with Side Channel Leakage During Exponent Recoding Computations.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2003
An Efficient Representation of Scalars for Simultaneous Elliptic Scalar Multiplication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Timing Attack against Implementation of a Parallel Algorithm for Modular Exponentiation.
Proceedings of the Applied Cryptography and Network Security, 2003

2002
Speeding Up Elliptic Scalar Multiplication Using Multidoubling.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Algorithms for Efficient Simultaneous Elliptic Scalar Multiplication with Reduced Joint Hamming Weight Representation of Scalars.
Proceedings of the Information Security, 5th International Conference, 2002

2001
On the Power of Multidoubling in Speeding Up Elliptic Scalar Multiplication.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

2000
Efficient Scalar Multiplications on Elliptic Curves without Repeated Doublings and Their Practical Performance.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
Over F<sub>p</sub> vs. over F<sub>2n</sub> and on Pentium vs. on Alpha in Software Implementation of Hyperelliptic Curve Cryptosystems.
Proceedings of the Information Security and Cryptology, 1999

Semantic Analysis of Japanese Noun Phrases - A New Approach to Dictionary-Based Understanding.
Proceedings of the 27th Annual Meeting of the Association for Computational Linguistics, 1999

1998
Secure Hyperelliptic Cryptosystems and Their Performances.
Proceedings of the Public Key Cryptography, 1998

Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F<sub>2</sub>n.
Proceedings of the Advances in Cryptology, 1998

1997
On weak RSA-keys produced from Pretty Good Privacy.
Proceedings of the Information and Communication Security, First International Conference, 1997


  Loading...