Shouichi Hirose

From MaRDI portal
Person:287057

Available identifiers

zbMath Open hirose.shoichiWikidataQ102409078 ScholiaQ102409078MaRDI QIDQ287057

List of research outcomes





PublicationDate of PublicationType
Compactly committing authenticated encryption using encryptment and tweakable block cipher2024-10-16Paper
Non-adaptive Group-Testing Aggregate MAC Scheme2023-06-30Paper
Collision-resistant and pseudorandom function based on Merkle-Damgård hash function2022-12-07Paper
Rate-one AE with security under RUP2022-11-02Paper
A note on quantum collision resistance of double-block-length compression functions2022-06-29Paper
Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode2021-02-23Paper
Authenticated encryption based on Lesamnta-LW hashing mode2020-07-08Paper
History-free sequential aggregate MAC revisited2020-01-10Paper
Generic construction of sequential aggregate MACs from any MACs2018-11-07Paper
Output masking of tweakable Even-Mansour can be eliminated for message authentication code2018-02-16Paper
Generalization of BJMM-ISD Using May-Ozerov Nearest Neighbor Algorithm over an Arbitrary Finite Field $$\mathbb {F}_q$$2017-06-01Paper
A conference key distribution system for the star configuration based on the discrete logarithm problem2016-05-26Paper
A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function2015-09-29Paper
Forward-Secure Sequential Aggregate Message Authentication Revisited2015-09-29Paper
A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-2562015-09-11Paper
Hashing Mode Using a Lightweight Blockcipher2014-01-17Paper
Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing2012-11-01Paper
A simple variant of the Merkle-Damgård scheme with a permutation2012-07-03Paper
A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW2011-10-27Paper
A Scheme to Base a Hash Function on a Block Cipher2009-11-03Paper
Some Plausible Constructions of Double-Block-Length Hash Functions2009-04-02Paper
Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-5122009-02-24Paper
A Simple Variant of the Merkle-Damgård Scheme with a Permutation2008-05-15Paper
Provably Secure Double-Block-Length Hash Functions in a Black-Box Model2008-03-17Paper
Cryptography and Coding2007-11-28Paper
Information Security and Cryptology - ICISC 20032005-12-27Paper
https://portal.mardi4nfdi.de/entity/Q44138722003-07-21Paper
https://portal.mardi4nfdi.de/entity/Q31497352002-09-26Paper
https://portal.mardi4nfdi.de/entity/Q49453922002-04-08Paper
https://portal.mardi4nfdi.de/entity/Q38400872002-02-17Paper
On a diophantine equation \((x^2 - 1)(y^2 - 1) = (z^2 - 1)^2\)1987-01-01Paper
https://portal.mardi4nfdi.de/entity/Q34768821987-01-01Paper
https://portal.mardi4nfdi.de/entity/Q37206641986-01-01Paper

Research outcomes over time

This page was built for person: Shouichi Hirose