Yusuke Naito

From MaRDI portal
Person:1698648

Available identifiers

zbMath Open naito.yusukeMaRDI QIDQ1698648

List of research outcomes

PublicationDate of PublicationType
Secret can be public: low-memory AEAD mode for high-order masking2023-06-30Paper
On the Efficiency of ZMAC-Type Modes2023-06-28Paper
Double-block-length hash function for minimum memory size2023-05-12Paper
Lightweight authenticated encryption mode suitable for threshold implementation2022-03-23Paper
A highly secure MAC from tweakable blockciphers with support for short tweaks2020-05-27Paper
Improved XKX-based AEAD scheme: removing the birthday terms2020-03-02Paper
Improved security bound of LightMAC\_Plus and its single-key variant2020-01-21Paper
Optimally indifferentiable double-block-length hashing without post-processing and with support for longer key than single block2020-01-14Paper
Sandwich construction for keyed sponges: independence between capacity and online queries2018-10-26Paper
Keyed sponge with prefix-free padding: independence between capacity and online queries without the suffix key2018-09-26Paper
New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length2018-05-09Paper
Blockcipher-based MACs: beyond the birthday bound without message length2018-02-23Paper
Output masking of tweakable Even-Mansour can be eliminated for message authentication code2018-02-16Paper
Indifferentiability of double-block-length hash function without feed-forward operations2017-08-25Paper
Replacing SHA-2 with SHA-3 Enhances Generic Security of $$\mathtt {HMAC}$$2016-04-08Paper
Full PRF-Secure Message Authentication Code Based on Tweakable Block Cipher2016-01-27Paper
Improved Indifferentiable Security Analysis of PHOTON2014-10-14Paper
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC2014-09-15Paper
How to Construct Sufficient Conditions for Hash Functions2014-08-21Paper
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions2014-07-07Paper
Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles2012-06-08Paper
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model2011-09-16Paper
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive!2009-12-15Paper
A New Strategy for Finding a Differential Path of SHA-12009-03-06Paper
Improved Collision Search for SHA-02008-04-24Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Yusuke Naito