Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Junko Nakajima is active.

Publication


Featured researches published by Junko Nakajima.


selected areas in cryptography | 2000

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis

Kazumaro Aoki; Tetsuya Ichikawa; Masayuki Kanda; Mitsuru Matsui; Shiho Moriai; Junko Nakajima; Toshio Tokita

We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e., the same interface specifications as the Advanced Encryption Standard (AES). Efficiency on both software and hardware platforms is a remarkable characteristic of Camellia in addition to its high level of security. It is confirmed that Camellia provides strong security against differential and linear cryptanalyses. Compared to the AES finalists, i.e., MARS, RC6, Rijndael, Serpent, and Twofish, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can encrypt on a Pentium III (800MHz) at the rate of more than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In addition, a distinguishing feature is its small hardware design. The hardware design, which includes encryption and decryption and key schedule, occupies approximately 11K gates, which is the smallest among all existing 128-bit block ciphers as far as we know.


public key cryptography | 1998

A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer

Toshio Hasegawa; Junko Nakajima; Mitsuru Matsui

Recently the study and implementation of elliptic curve cryptosystems (ECC) have developed rapidly and its achievements have become a center of attraction. ECC has the advantage of high-speed processing in software even on restricted environments such as smart cards. In this paper, we concentrate on implementation of ECC over a field of prime characteristic on a 16-bit microcomputer M16C (10MHz). We report a practical software implementation of a cryptographic library which supports 160-bit elliptic curve DSA (ECDSA) signature generation, verification and SHA-1 on the processor. This library also includes general integer arithmetic routines for applicability to other cryptographic algorithms. We successfully implemented the library in 4Kbyte code/data size including SHA-1, and confirmed a speed of 150msec for generating an ECDSA signature and 630msec for verifying an ECDSA signature on M16C.


international cryptology conference | 2002

Performance Analysis and Parallel Implementation of Dedicated Hash Functions

Junko Nakajima; Mitsuru Matsui

This paper shows an extensive software performance analysis of dedicated hash functions, particularly concentrating on Pentium III, which is a current dominant processor. The targeted hash functions are MD5, RIPEMD-128 -160, SHA-1 -256 -512 and Whirlpool, which fully cover currently used and future promising hashing algorithms. We try to optimize hashing speed not only by carefully arranging pipeline scheduling but also by processing two or even three message blocks in parallel using MMX registers for 32-bit oriented hash functions. Moreover we thoroughly utilize 64-bit MMX instructions for maximizing performance of 64-bit oriented hash functions, SHA-512 and Whirlpool. To our best knowledge, this paper gives the first detailed measured performance analysis of SHA-256, SHA-512 and Whirlpool.


cryptographic hardware and embedded systems | 2007

On the Power of Bitslice Implementation on Intel Core2 Processor

Mitsuru Matsui; Junko Nakajima


SAC | 2000

Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms

Kazumaro Aoki; Tetsuya Ichikawa; Masayuki Kanda; Mitsuru Matsui; Shiho Moriai; Junko Nakajima; Toshio Tokita; Nippon Telegraph


RFC | 2004

A Description of the Camellia Encryption Algorithm

Mitsuru Matsui; Junko Nakajima; Shiho Moriai


Archive | 1999

A Small and Fast Software Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-Bit Microcomputer

Toshio Hasegawa; Junko Nakajima; Mitsuru Matsui


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 1999

Fast Software Implementations of MISTY1 on Alpha Processors

Junko Nakajima; Mitsuru Matsui


Archive | 2002

Data converting device and data converting method

Mitsuru Matsui; Toshio Tokita; Junko Nakajima; Masayuki Kanda; Shiho Moriai; Kazumaro Aoki


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2003

Performance analysis and oararell implementation of dedicated hash functions on Pentium III

Junko Nakajima; Mitsuru Matsui

Collaboration


Dive into the Junko Nakajima's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Kazumaro Aoki

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Masayuki Kanda

Yokohama National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge