The following pages link to Yu Sasaki (Q1648855):
Displaying 50 items.
- Boomerang Connectivity Table: a new cryptanalysis tool (Q1648856) (← links)
- Improved related-tweakey boomerang attacks on Deoxys-BC (Q1653222) (← links)
- Related-key boomerang attacks on full ANU lightweight block cipher (Q1656062) (← links)
- New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network (Q1698641) (← links)
- Quantum multicollision-finding algorithm (Q1703921) (← links)
- Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes (Q1726666) (← links)
- Quantum Demiric-Selçuk meet-in-the-middle attacks: applications to 6-round generic Feistel constructions (Q1796808) (← links)
- Integer linear programming for three-subset meet-in-the-middle attacks: application to GIFT (Q1800725) (← links)
- Analyzing key schedule of \textsc{Simon}: iterative key differences and application to related-key impossible differentials (Q1800836) (← links)
- On the design of bit permutation based ciphers. The interplay among S-box, bit permutation and key-addition (Q1995501) (← links)
- Quantum algorithm for the multicollision problem (Q2006780) (← links)
- Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64 (Q2010591) (← links)
- Rate-one AE with security under RUP (Q2092480) (← links)
- Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems (Q2102068) (← links)
- Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound (Q2119014) (← links)
- Lightweight authenticated encryption mode suitable for threshold implementation (Q2119030) (← links)
- Quantum collision attacks on reduced SHA-256 and SHA-512 (Q2120096) (← links)
- Quantum attacks without superposition queries: the offline Simon's algorithm (Q2181896) (← links)
- Related-key boomerang attacks on GIFT with automated trail search including BCT effect (Q2183946) (← links)
- A practical forgery attack on Lilliput-AE (Q2188961) (← links)
- Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode (Q2229266) (← links)
- Cryptanalysis against symmetric-key schemes with online classical queries and offline quantum computations (Q2287518) (← links)
- Universal forgery and multiple forgeries of MergeMAC and generalized constructions (Q2290457) (← links)
- Quantum chosen-ciphertext attacks against Feistel ciphers (Q2290464) (← links)
- Cryptanalysis of ForkAES (Q2291377) (← links)
- Improved quantum multicollision-finding algorithm (Q2302144) (← links)
- Correlation of quadratic Boolean functions: cryptanalysis of all versions of full MORUS (Q2304982) (← links)
- Beyond conventional security in sponge-based authenticated encryption modes (Q2318091) (← links)
- Extended meet-in-the-middle attacks on some Feistel constructions (Q2630716) (← links)
- A card-minimal three-input and protocol using two shuffles (Q2695338) (← links)
- How to Incorporate Associated Data in Sponge-Based Authenticated Encryption (Q2790052) (← links)
- Refinements of the k-tree Algorithm for the Generalized Birthday Problem (Q2795995) (← links)
- Practical Cryptanalysis of PAES (Q2798616) (← links)
- A New Mode of Operation for Incremental Authenticated Encryption with Associated Data (Q2807224) (← links)
- Analysis of the CAESAR Candidate Silver (Q2807229) (← links)
- Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ (Q2817820) (← links)
- On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants (Q2822692) (← links)
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Q2829213) (← links)
- Cryptanalysis of HMAC/NMAC-Whirlpool (Q2867144) (← links)
- Limited-Birthday Distinguishers for Hash Functions (Q2867172) (← links)
- Preimage Attacks on Feistel-SP Functions: Impact of Omitting the Last Network Twist (Q2873647) (← links)
- Updates on Generic Attacks against HMAC and NMAC (Q2874501) (← links)
- Double-SP Is Weaker Than Single-SP: Rebound Attacks on Feistel Ciphers with Several Rounds (Q2876937) (← links)
- How to Construct Sufficient Conditions for Hash Functions (Q2876979) (← links)
- Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL (Q2889860) (← links)
- New Truncated Differential Cryptanalysis on 3D Block Cipher (Q2894349) (← links)
- Cryptanalyses on a Merkle-Damgård Based MAC — Almost Universal Forgery and Distinguishing-H Attacks (Q2894421) (← links)
- Three-Subset Meet-in-the-Middle Attack on Reduced XTEA (Q2900614) (← links)
- Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward (Q2902218) (← links)
- Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia (Q2907364) (← links)