Yu Sasaki

From MaRDI portal
Person:1648855

Available identifiers

zbMath Open sasaki.yuMaRDI QIDQ1648855

List of research outcomes





PublicationDate of PublicationType
The exact multi-user security of 2-key triple DES2024-11-12Paper
The exact multi-user security of (tweakable) key alternating ciphers with a single permutation2024-11-12Paper
Designing S-boxes providing stronger security against differential cryptanalysis for ciphers using byte-wise XOR2024-10-14Paper
KIVR: committing authenticated encryption using redundancy and application to GCM, CCM, and more2024-05-31Paper
Secret can be public: low-memory AEAD mode for high-order masking2023-06-30Paper
Double-block-length hash function for minimum memory size2023-05-12Paper
\textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher2023-05-12Paper
A card-minimal three-input and protocol using two shuffles2023-03-30Paper
Optimizing Online Permutation-Based AE Schemes for Lightweight Applications2022-12-09Paper
Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems2022-12-07Paper
Rate-one AE with security under RUP2022-11-02Paper
Quantum collision attacks on reduced SHA-256 and SHA-5122022-03-31Paper
Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound2022-03-23Paper
Lightweight authenticated encryption mode suitable for threshold implementation2022-03-23Paper
On the design of bit permutation based ciphers. The interplay among S-box, bit permutation and key-addition2021-02-23Paper
Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode2021-02-23Paper
Quantum algorithm for the multicollision problem2020-10-12Paper
GIFT: A Small Present2020-06-24Paper
A practical forgery attack on Lilliput-AE2020-06-15Paper
Related-key boomerang attacks on GIFT with automated trail search including BCT effect2020-05-27Paper
Quantum attacks without superposition queries: the offline Simon's algorithm2020-05-20Paper
Correlation of quadratic Boolean functions: cryptanalysis of all versions of full MORUS2020-03-09Paper
Improved quantum multicollision-finding algorithm2020-02-25Paper
Cryptanalysis of ForkAES2020-01-30Paper
Quantum chosen-ciphertext attacks against Feistel ciphers2020-01-28Paper
Universal forgery and multiple forgeries of MergeMAC and generalized constructions2020-01-28Paper
Cryptanalysis against symmetric-key schemes with online classical queries and offline quantum computations2020-01-21Paper
Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori642019-11-27Paper
Beyond conventional security in sponge-based authenticated encryption modes2019-08-13Paper
Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes2019-02-20Paper
Cryptanalysis of MORUS2019-01-23Paper
Integer linear programming for three-subset meet-in-the-middle attacks: application to GIFT2018-10-24Paper
Analyzing key schedule of \textsc{Simon}: iterative key differences and application to related-key impossible differentials2018-10-24Paper
Quantum Demiric-Selçuk meet-in-the-middle attacks: applications to 6-round generic Feistel constructions2018-10-17Paper
Tight Bounds of Differentially and Linearly Active S-Boxes and Division Property of Lilliput2018-09-14Paper
Related-key boomerang attacks on full ANU lightweight block cipher2018-08-10Paper
Improved related-tweakey boomerang attacks on Deoxys-BC2018-07-17Paper
Boomerang Connectivity Table: a new cryptanalysis tool2018-07-09Paper
Cryptanalysis of Reduced NORX2018-05-09Paper
Quantum multicollision-finding algorithm2018-03-08Paper
New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network2018-02-16Paper
New Impossible Differential Search Tool from Design and Cryptanalysis Aspects2017-06-23Paper
A New Algorithm for the Unbalanced Meet-in-the-Middle Problem2017-02-01Paper
Nonlinear Invariant Attack2017-01-06Paper
The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS2016-10-27Paper
On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants2016-10-04Paper
Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ2016-09-02Paper
Extended meet-in-the-middle attacks on some Feistel constructions2016-07-21Paper
A New Mode of Operation for Incremental Authenticated Encryption with Associated Data2016-05-19Paper
Analysis of the CAESAR Candidate Silver2016-05-19Paper
Practical Cryptanalysis of PAES2016-04-13Paper
Refinements of the k-tree Algorithm for the Generalized Birthday Problem2016-03-23Paper
How to Incorporate Associated Data in Sponge-Based Authenticated Encryption2016-03-02Paper
Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers2015-12-04Paper
Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs2015-10-16Paper
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD52015-10-01Paper
Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds2015-09-18Paper
Cryptanalysis of Reduced-Round SIMON32 and SIMON482015-09-10Paper
Message Extension Attack against Authenticated Encryptions: Application to PANDA2015-02-10Paper
Meet-in-the-Middle Attacks on Generic Feistel Constructions2015-01-16Paper
Generic Attacks on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks2014-10-14Paper
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC2014-09-15Paper
New Property of Diffusion Switching Mechanism on CLEFIA and Its Application to DFA2014-09-15Paper
How to Construct Sufficient Conditions for Hash Functions2014-08-21Paper
Double-SP Is Weaker Than Single-SP: Rebound Attacks on Feistel Ciphers with Several Rounds2014-08-20Paper
Updates on Generic Attacks against HMAC and NMAC2014-08-07Paper
Memoryless Unbalanced Meet-in-the-Middle Attacks: Impossible Results and Applications2014-07-07Paper
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl2014-03-28Paper
Preimage Attacks on Feistel-SP Functions: Impact of Omitting the Last Network Twist2014-01-24Paper
Limited-Birthday Distinguishers for Hash Functions2013-12-10Paper
Cryptanalysis of HMAC/NMAC-Whirlpool2013-12-10Paper
Related-Key Boomerang Attacks on KATAN32/48/642013-06-28Paper
Comprehensive Study of Integral Analysis on 22-Round LBlock2013-06-04Paper
Multi-differential Cryptanalysis on Reduced DM-PRESENT-80: Collisions and Other Differential Properties2013-06-04Paper
Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher2013-06-04Paper
Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function2013-04-04Paper
Boomerang Distinguishers for Full HAS-160 Compression Function2013-04-04Paper
Generic Related-Key Attacks for HMAC2013-03-19Paper
Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks2013-03-19Paper
Improved Integral Analysis on Tweaked Lesamnta2012-11-01Paper
Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia2012-09-07Paper
Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward2012-08-17Paper
Three-Subset Meet-in-the-Middle Attack on Reduced XTEA2012-07-23Paper
Cryptanalyses on a Merkle-Damgård Based MAC — Almost Universal Forgery and Distinguishing-H Attacks2012-06-29Paper
New Truncated Differential Cryptanalysis on 3D Block Cipher2012-06-29Paper
Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL2012-06-08Paper
Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity2011-11-10Paper
Preimage Attacks against PKC98-Hash and HAS-V2011-10-27Paper
Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-1602011-07-29Paper
Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes2011-07-07Paper
Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool2011-07-07Paper
Preimage Attacks on Full-ARIRANG (Poster)2011-07-07Paper
Collisions of MMO-MD5 and Their Impact on Original MD52011-06-29Paper
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach2011-02-11Paper
Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl2010-12-07Paper
Finding Preimages of Tiger Up to 23 Steps2010-07-13Paper
Rebound Attack on the Full Lane Compression Function2009-12-15Paper
Preimages for Step-Reduced SHA-22009-12-15Paper
Cryptanalyses of Narrow-Pipe Mode of Operation in AURORA-512 Hash Function2009-12-09Paper
Preimage Attacks on One-Block MD4, 63-Step MD5 and More2009-11-03Paper
Bit-Free Collision: Application to APOP Attack2009-10-28Paper
Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-12009-10-20Paper
Meet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVAL2009-09-29Paper
Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others2009-06-25Paper
Finding Preimages in Full MD5 Faster Than Exhaustive Search2009-05-12Paper
A New Strategy for Finding a Differential Path of SHA-12009-03-06Paper
Preimage Attacks on 3, 4, and 5-Pass HAVAL2009-02-10Paper
New Message Difference for MD42008-09-16Paper
Preimage Attacks on Step-Reduced MD52008-07-08Paper
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function2008-06-13Paper
Improved Collision Search for SHA-02008-04-24Paper
Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack2008-04-24Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper

Research outcomes over time

This page was built for person: Yu Sasaki