Kazuhiko Minematsu

From MaRDI portal
Person:778906

Available identifiers

zbMath Open minematsu.kazuhikoMaRDI QIDQ778906

List of research outcomes

PublicationDate of PublicationType
XOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computation2023-12-08Paper
Authenticated encryption for very short inputs2023-10-04Paper
Tight lower bounds and optimal constructions of anonymous broadcast encryption and authentication2023-06-20Paper
Analyzing the provable security bounds of GIFT-COFB and Photon-Beetle2022-11-09Paper
Symmetric-key corruption detection: when XOR-MACs meet combinatorial group testing2022-08-25Paper
Efficient Message Authentication Codes with Combinatorial Group Testing2022-08-19Paper
WARP: revisiting GFN for lightweight 128-bit block cipher2022-03-25Paper
ACE in chains: how risky is CBC encryption of binary executable files?2021-02-23Paper
Cryptanalysis of OCB2: attacks on authenticity and confidentiality2020-11-06Paper
Plaintext recovery attacks against XTS beyond collisions2020-07-21Paper
A lightweight alternative to PMAC2020-07-21Paper
Parallelizable authenticated encryption with small state size2020-07-21Paper
Blockcipher-Based Authenticated Encryption: How Small Can We Go?2020-06-24Paper
Blockcipher-based authenticated encryption: how small can we go?2020-06-15Paper
Cryptanalysis of OCB2: attacks on authenticity and confidentiality2020-05-20Paper
XHX -- a framework for optimally secure tweakable block ciphers from classical block ciphers and universal hashing2020-03-02Paper
Count-then-permute: a precision-free alternative to inversion sampling2020-01-21Paper
Connecting tweakable and multi-key blockcipher security2018-04-06Paper
ZMAC: a fast tweakable block cipher mode for highly secure message authentication2017-10-27Paper
Integrity Analysis of Authenticated Encryption Based on Stream Ciphers2017-01-06Paper
Authenticated Encryption with Small Stretch (or, How to Accelerate AERO)2016-09-02Paper
Tweak-Length Extension for Tweakable Blockciphers2016-01-12Paper
$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms2015-12-04Paper
Attacks and Security Proofs of EAX-Prime2015-09-18Paper
CLOC: Authenticated Encryption for Short Input2015-09-18Paper
GCM Security Bounds Reconsidered2015-09-18Paper
Building blockcipher from small-block tweakable blockcipher2015-03-12Paper
Parallelizable Rate-1 Authenticated Encryption from Pseudorandom Functions2014-05-27Paper
Improved Authenticity Bound of EAX, and Refinements2013-10-23Paper
A Short Universal Hash Function from Bit Rotation, and Applications to Blockcipher Modes2013-10-23Paper
Breaking and Repairing GCM Security Proofs2012-09-25Paper
Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal2011-12-16Paper
On Maximum Differential Probability of Generalized Feistel2011-07-07Paper
Improving the Generalized Feistel2010-07-13Paper
How to Thwart Birthday Attacks against MACs via Small Randomness2010-07-13Paper
Beyond-Birthday-Bound Security Based on Tweakable Block Cipher2009-08-11Paper
Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations2009-04-02Paper
Shorter Bit Sequence Is Enough to Break Stream Cipher LILI-1282008-12-21Paper
New Bounds for PMAC, TMAC, and XCBC2008-09-16Paper
Tweakable Enciphering Schemes from Hash-Sum-Expansion2008-04-11Paper
Improved Security Analysis of XEX and LRW Modes2007-11-29Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Kazuhiko Minematsu