default search action
Yu Sasaki
Person information
- affiliation: NTT Social Informatics Laboratories, Tokyo, Japan
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2015
- [b1]Kazuo Sakiyama, Yu Sasaki, Yang Li:
Security of Block Ciphers - From Algorithm Design to Hardware Implementation. Wiley 2015, ISBN 978-1-118-66001-0, pp. I-XII, 1-295
Journal Articles
- 2023
- [j51]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
MMM: Authenticated Encryption with Minimum Secret State for Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 80-109 (2023) - [j50]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Committing Security of Ascon: Cryptanalysis on Primitive and Proof on Mode. IACR Trans. Symmetric Cryptol. 2023(4): 420-451 (2023) - 2021
- [j49]Shoichi Hirose, Yu Sasaki, Hirotaka Yoshida:
Update on Analysis of Lesamnta-LW and New PRF Mode LRF. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(9): 1304-1320 (2021) - [j48]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
AES-LBBB: AES Mode for Lightweight and BBB-Secure Authenticated Encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 298-333 (2021) - 2020
- [j47]Orr Dunkelman, Nathan Keller, Eran Lambooij, Yu Sasaki:
A Practical Forgery Attack on Lilliput-AE. J. Cryptol. 33(3): 910-916 (2020) - [j46]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Quantum algorithm for the multicollision problem. Theor. Comput. Sci. 842: 100-117 (2020) - [j45]Gaëtan Leurent, Yu Sasaki:
Preface to Volume 2020, Issue 1. IACR Trans. Symmetric Cryptol. 2020(1): 1-5 (2020) - [j44]Dhiman Saha, Yu Sasaki, Danping Shi, Ferdinand Sibleyras, Siwei Sun, Yingjie Zhang:
On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis. IACR Trans. Symmetric Cryptol. 2020(3): 152-174 (2020) - [j43]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
LM-DAE: Low-Memory Deterministic Authenticated Encryption for 128-bit Security. IACR Trans. Symmetric Cryptol. 2020(4): 1-38 (2020) - [j42]Akinori Hosoyamada, María Naya-Plasencia, Yu Sasaki:
Improved Attacks on sLiSCP Permutation and Tight Bound of Limited Birthday Distinguishers. IACR Trans. Symmetric Cryptol. 2020(4): 147-172 (2020) - [j41]Dahmun Goudarzi, Jérémy Jean, Stefan Kölbl, Thomas Peyrin, Matthieu Rivain, Yu Sasaki, Siang Meng Sim:
Pyjamask: Block Cipher and Authenticated Encryption with Highly Efficient Masked Implementation. IACR Trans. Symmetric Cryptol. 2020(S1): 31-59 (2020) - [j40]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
SKINNY-AEAD and SKINNY-Hash. IACR Trans. Symmetric Cryptol. 2020(S1): 88-131 (2020) - [j39]Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancillas-López, Mridul Nandi, Yu Sasaki:
ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode. IACR Trans. Symmetric Cryptol. 2020(S1): 350-389 (2020) - 2019
- [j38]Yu Sasaki, Kan Yasuda:
Optimizing Online Permutation-Based AE Schemes for Lightweight Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 35-47 (2019) - [j37]Philipp Jovanovic, Atul Luykx, Bart Mennink, Yu Sasaki, Kan Yasuda:
Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes. J. Cryptol. 32(3): 895-940 (2019) - [j36]Yosuke Todo, Gregor Leander, Yu Sasaki:
Nonlinear Invariant Attack: Practical Attack on Full SCREAM, iSCREAM, and Midori64. J. Cryptol. 32(4): 1383-1422 (2019) - [j35]Florian Mendel, Yu Sasaki:
Preface to Volume 2019, Issue 1. IACR Trans. Symmetric Cryptol. 2019(1): 1-4 (2019) - [j34]Zhenzhen Bao, Jian Guo, San Ling, Yu Sasaki:
PEIGEN - a Platform for Evaluation, Implementation, and Generation of S-boxes. IACR Trans. Symmetric Cryptol. 2019(1): 330-394 (2019) - [j33]Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancillas-López, Mridul Nandi, Yu Sasaki:
INT-RUP Secure Lightweight Parallel AE Modes. IACR Trans. Symmetric Cryptol. 2019(4): 81-118 (2019) - 2018
- [j32]Kota Kondo, Yu Sasaki, Yosuke Todo, Tetsu Iwata:
On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(1): 88-98 (2018) - [j31]Yu Sasaki, Yosuke Todo:
Tight Bounds of Differentially and Linearly Active S-Boxes and Division Property of Lilliput. IEEE Trans. Computers 67(5): 717-732 (2018) - 2017
- [j30]Anne Canteaut, Eran Lambooij, Samuel Neves, Shahram Rasoolzadeh, Yu Sasaki, Marc Stevens:
Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds. IACR Trans. Symmetric Cryptol. 2017(2): 203-227 (2017) - [j29]Carlos Cid, Tao Huang, Thomas Peyrin, Yu Sasaki, Ling Song:
A Security Analysis of Deoxys and its Internal Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2017(3): 73-107 (2017) - [j28]Ahmed Abdelkhalek, Yu Sasaki, Yosuke Todo, Mohamed Tolba, Amr M. Youssef:
MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics. IACR Trans. Symmetric Cryptol. 2017(4): 99-129 (2017) - 2016
- [j27]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki:
Extended meet-in-the-middle attacks on some Feistel constructions. Des. Codes Cryptogr. 80(3): 587-618 (2016) - [j26]Yu Sasaki, Lei Wang:
Generic Internal State Recovery on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 22-30 (2016) - [j25]Jérémy Jean, Ivica Nikolic, Yu Sasaki, Lei Wang:
Practical Forgeries and Distinguishers against PAES. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 39-48 (2016) - [j24]Yu Sasaki, Lei Wang:
Message Extension Attack against Authenticated Encryptions: Application to PANDA. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 49-57 (2016) - [j23]Jian Guo, Jérémy Jean, Ivica Nikolic, Kexin Qiao, Yu Sasaki, Siang Meng Sim:
Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs. IACR Trans. Symmetric Cryptol. 2016(1): 33-56 (2016) - [j22]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki:
Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions. IACR Trans. Symmetric Cryptol. 2016(2): 307-337 (2016) - 2015
- [j21]Yu Sasaki, Gaoli Wang, Lei Wang:
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5 and MD5-MAC. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 26-38 (2015) - [j20]Yu Sasaki, Lei Wang:
Bitwise Partial-Sum: A New Tool for Integral Analysis against ARX Designs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 49-60 (2015) - [j19]Yu Sasaki:
Preimage Attacks on Feistel-SP Functions: Impact of Omitting the Last Network Twist. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 61-71 (2015) - 2014
- [j18]Yu Sasaki, Lei Wang:
Comprehensive Study of Integral Analysis on LBlock. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 127-138 (2014) - [j17]Yu Sasaki:
Cryptanalyses on a Merkle-Damgård Based MAC - Almost Universal Forgery and Distinguishing-H Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 167-176 (2014) - [j16]Yu Sasaki, Lei Wang:
Distinguishers on Double-Branch Compression Function and Applications to Round-Reduced RIPEMD-128 and RIPEMD-160. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 177-190 (2014) - 2013
- [j15]Yu Sasaki:
Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 121-130 (2013) - [j14]Yu Sasaki:
Boomerang Distinguishers on MD4-Based Hash Functions: First Practical Results on Full 5-Pass HAVAL Compression Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 131-140 (2013) - [j13]Yu Sasaki, Kazumaro Aoki:
Open-Key Distinguishers for the Internal Block Cipher of Tweaked Lesamnta. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 141-149 (2013) - 2012
- [j12]Yu Sasaki:
Known-Key Attacks on Rijndael with Large Blocks and Strengthening ShiftRow Parameter. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 21-28 (2012) - [j11]Lei Wang, Yu Sasaki, Wataru Komatsubara, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 100-110 (2012) - [j10]Yu Sasaki, Florian Mendel, Kazumaro Aoki:
Preimage Attacks against PKC98-Hash and HAS-V. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 111-124 (2012) - [j9]Chiaki Ohtahara, Yu Sasaki, Takeshi Shimoyama:
Preimage Attacks on the Step-Reduced RIPEMD-128 and RIPEMD-160. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(10): 1729-1739 (2012) - 2011
- [j8]Lei Wang, Yu Sasaki:
Preimage Attack on 23-Step Tiger. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 110-120 (2011) - [j7]Yu Sasaki:
Cryptanalyses of Double-Mix Merkle-Damgård Mode in the Original Version of AURORA-512. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 121-128 (2011) - 2010
- [j6]Yu Sasaki, Lei Wang, Kazuo Ohta, Kazumaro Aoki, Noboru Kunihiro:
Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 84-92 (2010) - [j5]Lei Wang, Kazuo Ohta, Yu Sasaki, Kazuo Sakiyama, Noboru Kunihiro:
Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC. IEICE Trans. Inf. Syst. 93-D(5): 1087-1095 (2010) - 2009
- [j4]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Thomas Peyrin, Noboru Kunihiro, Kazuo Ohta:
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 87-95 (2009) - [j3]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 96-104 (2009) - 2008
- [j2]Yu Sasaki, Lei Wang, Noboru Kunihiro, Kazuo Ohta:
New Message Differences for Collision Attacks on MD4 and MD5. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 55-63 (2008) - 2007
- [j1]Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attacks on MD4 and MD5. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 36-47 (2007)
Conference and Workshop Papers
- 2024
- [c123]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
KIVR: Committing Authenticated Encryption Using Redundancy and Application to GCM, CCM, and More. ACNS (1) 2024: 318-347 - [c122]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
The Exact Multi-user Security of 2-Key Triple DES. CT-RSA 2024: 112-135 - [c121]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation. EUROCRYPT (1) 2024: 97-127 - 2023
- [c120]Rin Watanabe, Mina Urata, Yu Sasaki, Fumiaki Saitoh:
Time Series Clustering of Product Categories Based on Purchase History and Consumer Characteristics. IEEM 2023: 1047-1051 - [c119]Yu Sasaki, Rin Watanabe, Takuma Shimizu, Yasukuni Hasegawa, Fumiaki Saitoh:
Visualization of Evaluation Viewpoints in Similar Customers by XAI Based on Review Evaluation Scores. IEEM 2023: 1052-1056 - [c118]Yukihito Hiraga, Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Permutation-Based Deterministic Authenticated Encryption with Minimum Memory Size. ISC 2023: 351-371 - 2022
- [c117]Yusuke Naito, Yu Sasaki, Takeshi Sugawara, Kan Yasuda:
The Multi-User Security of Triple Encryption, Revisited: Exact Security, Strengthening, and Application to TDES. CCS 2022: 2323-2336 - [c116]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking. CRYPTO (3) 2022: 315-345 - [c115]Ferdinand Sibleyras, Yu Sasaki, Yosuke Todo, Akinori Hosoyamada, Kan Yasuda:
Birthday-Bound Slide Attacks on TinyJAMBU's Keyed-Permutations for All Key Sizes. IWSEC 2022: 107-127 - 2021
- [c114]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Double-Block-Length Hash Function for Minimum Memory Size. ASIACRYPT (3) 2021: 376-406 - [c113]Raimu Isuzugawa, Kodai Toyoda, Yu Sasaki, Daiki Miyahara, Takaaki Mizuki:
A Card-Minimal Three-Input AND Protocol Using Two Shuffles. COCOON 2021: 668-679 - [c112]Akinori Hosoyamada, Yu Sasaki:
Quantum Collision Attacks on Reduced SHA-256 and SHA-512. CRYPTO (1) 2021: 616-646 - [c111]Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancillas-López, Mridul Nandi, Yu Sasaki:
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher. INDOCRYPT 2021: 114-137 - [c110]Yosuke Todo, Yu Sasaki:
Designing S-Boxes Providing Stronger Security Against Differential Cryptanalysis for Ciphers Using Byte-Wise XOR. SAC 2021: 179-199 - 2020
- [c109]Shoichi Hirose, Yu Sasaki, Hirotaka Yoshida:
Lesamnta-LW Revisited: Improved Security Analysis of Primitive and New PRF Mode. ACNS (1) 2020: 89-109 - [c108]Tim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer:
Out of Oddity - New Cryptanalytic Techniques Against Symmetric Primitives Optimized for Integrity Proof Systems. CRYPTO (3) 2020: 299-328 - [c107]Akinori Hosoyamada, Yu Sasaki:
Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound. EUROCRYPT (2) 2020: 249-279 - [c106]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation. EUROCRYPT (2) 2020: 705-735 - [c105]Yu Sasaki, Noriaki Kamiyama, Yusheng Ji:
Designing Content Placement of CDN for Improving Aggregation Effect of ICN FIBs. ICOIN 2020: 130-135 - [c104]Sumanta Sarkar, Yu Sasaki, Siang Meng Sim:
On the Design of Bit Permutation Based Ciphers - The Interplay Among S-Box, Bit Permutation and Key-Addition. IWSEC 2020: 3-22 - 2019
- [c103]Yunwen Liu, Yu Sasaki:
Related-Key Boomerang Attacks on GIFT with Automated Trail Search Including BCT Effect. ACISP 2019: 555-572 - [c102]Subhadeep Banik, Jannis Bossert, Amit Jana, Eik List, Stefan Lucks, Willi Meier, Mostafizar Rahman, Dhiman Saha, Yu Sasaki:
Cryptanalysis of ForkAES. ACNS 2019: 43-63 - [c101]Xavier Bonnetain, Akinori Hosoyamada, María Naya-Plasencia, Yu Sasaki, André Schrottenloher:
Quantum Attacks Without Superposition Queries: The Offline Simon's Algorithm. ASIACRYPT (1) 2019: 552-583 - [c100]Danping Shi, Siwei Sun, Yu Sasaki, Chaoyun Li, Lei Hu:
Correlation of Quadratic Boolean Functions: Cryptanalysis of All Versions of Full \mathsf MORUS. CRYPTO (2) 2019: 180-209 - [c99]Tetsu Iwata, Virginie Lallemand, Gregor Leander, Yu Sasaki:
Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions. CT-RSA 2019: 293-312 - [c98]Gembu Ito, Akinori Hosoyamada, Ryutaroh Matsumoto, Yu Sasaki, Tetsu Iwata:
Quantum Chosen-Ciphertext Attacks Against Feistel Ciphers. CT-RSA 2019: 391-411 - [c97]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Improved Quantum Multicollision-Finding Algorithm. PQCrypto 2019: 350-367 - 2018
- [c96]Yu Sasaki:
Related-Key Boomerang Attacks on Full ANU Lightweight Block Cipher. ACNS 2018: 421-439 - [c95]Yu Sasaki:
Improved Related-Tweakey Boomerang Attacks on Deoxys-BC. AFRICACRYPT 2018: 87-106 - [c94]Tomer Ashur, Maria Eichlseder, Martin M. Lauridsen, Gaëtan Leurent, Brice Minaud, Yann Rotella, Yu Sasaki, Benoît Viguier:
Cryptanalysis of MORUS. ASIACRYPT (2) 2018: 35-64 - [c93]Akinori Hosoyamada, Yu Sasaki:
Cryptanalysis Against Symmetric-Key Schemes with Online Classical Queries and Offline Quantum Computations. CT-RSA 2018: 198-218 - [c92]Carlos Cid, Tao Huang, Thomas Peyrin, Yu Sasaki, Ling Song:
Boomerang Connectivity Table: A New Cryptanalysis Tool. EUROCRYPT (2) 2018: 683-714 - [c91]Yu Sasaki:
Integer Linear Programming for Three-Subset Meet-in-the-Middle Attacks: Application to GIFT. IWSEC 2018: 227-243 - [c90]Yunwen Liu, Yu Sasaki, Ling Song, Gaoli Wang:
Cryptanalysis of Reduced sLiSCP Permutation in Sponge-Hash and Duplex-AE Modes. SAC 2018: 92-114 - [c89]Akinori Hosoyamada, Yu Sasaki:
Quantum Demiric-Selçuk Meet-in-the-Middle Attacks: Applications to 6-Round Generic Feistel Constructions. SCN 2018: 386-403 - 2017
- [c88]Akinori Hosoyamada, Yu Sasaki, Keita Xagawa:
Quantum Multicollision-Finding Algorithm. ASIACRYPT (2) 2017: 179-210 - [c87]Subhadeep Banik, Sumit Kumar Pandey, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, Yosuke Todo:
GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption. CHES 2017: 321-345 - [c86]Yu Sasaki, Yosuke Todo:
New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers. EUROCRYPT (3) 2017: 185-215 - [c85]Yu Sasaki, Kan Yasuda:
Optimizing Online Permutation-Based AE Schemes for Lightweight Applications. ISPEC 2017: 217-236 - [c84]Shoichi Hirose, Yu Sasaki, Kan Yasuda:
Rate-One AE with Security Under RUP. ISC 2017: 3-20 - [c83]Kota Kondo, Yu Sasaki, Yosuke Todo, Tetsu Iwata:
Analyzing Key Schedule of Simon: Iterative Key Differences and Application to Related-Key Impossible Differentials. IWSEC 2017: 141-158 - [c82]Yu Sasaki, Yosuke Todo:
New Algorithm for Modeling S-box in MILP Based Differential and Division Trail Search. SECITC 2017: 150-165 - 2016
- [c81]Nasour Bagheri, Florian Mendel, Yu Sasaki:
Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ. ACISP (2) 2016: 301-316 - [c80]Kota Kondo, Yu Sasaki, Tetsu Iwata:
On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants. ACNS 2016: 518-536 - [c79]Yosuke Todo, Gregor Leander, Yu Sasaki:
Nonlinear Invariant Attack - Practical Attack on Full SCREAM, iSCREAM, and Midori64. ASIACRYPT (2) 2016: 3-33 - [c78]Ivica Nikolic, Yu Sasaki:
A New Algorithm for the Unbalanced Meet-in-the-Middle Problem. ASIACRYPT (1) 2016: 627-647 - [c77]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. CRYPTO (2) 2016: 123-153 - [c76]Nasour Bagheri, Tao Huang, Keting Jia, Florian Mendel, Yu Sasaki:
Cryptanalysis of Reduced NORX. FSE 2016: 554-574 - [c75]Yu Sasaki, Yosuke Todo:
New Differential Bounds and Division Property of Lilliput: Block Cipher with Extended Generalized Feistel Network. SAC 2016: 264-283 - 2015
- [c74]Ivica Nikolic, Yu Sasaki:
Refinements of the k-tree Algorithm for the Generalized Birthday Problem. ASIACRYPT (2) 2015: 683-703 - [c73]Yu Sasaki, Kan Yasuda:
How to Incorporate Associated Data in Sponge-Based Authenticated Encryption. CT-RSA 2015: 353-370 - [c72]Yu Sasaki, Kan Yasuda:
A New Mode of Operation for Incremental Authenticated Encryption with Associated Data. SAC 2015: 397-416 - [c71]Jérémy Jean, Yu Sasaki, Lei Wang:
Analysis of the CAESAR Candidate Silver. SAC 2015: 493-509 - 2014
- [c70]Yu Sasaki:
Memoryless Unbalanced Meet-in-the-Middle Attacks: Impossible Results and Applications. ACNS 2014: 253-270 - [c69]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki:
Meet-in-the-Middle Attacks on Generic Feistel Constructions. ASIACRYPT (1) 2014: 458-477 - [c68]Yu Sasaki, Lei Wang:
Message Extension Attack against Authenticated Encryptions: Application to PANDA. CANS 2014: 82-97 - [c67]Jian Guo, Thomas Peyrin, Yu Sasaki, Lei Wang:
Updates on Generic Attacks against HMAC and NMAC. CRYPTO (1) 2014: 131-148 - [c66]Yu Sasaki, Yuuki Tokushige, Lei Wang, Mitsugu Iwamoto, Kazuo Ohta:
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl. CT-RSA 2014: 424-443 - [c65]Jian Guo, Yu Sasaki, Lei Wang, Meiqin Wang, Long Wen:
Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds. FSE 2014: 571-590 - [c64]Qingju Wang, Zhiqiang Liu, Kerem Varici, Yu Sasaki, Vincent Rijmen, Yosuke Todo:
Cryptanalysis of Reduced-Round SIMON32 and SIMON48. INDOCRYPT 2014: 143-160 - [c63]Jérémy Jean, Ivica Nikolic, Yu Sasaki, Lei Wang:
Practical Cryptanalysis of PAES. Selected Areas in Cryptography 2014: 228-242 - [c62]Yu Sasaki, Lei Wang:
Generic Attacks on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks. SCN 2014: 324-339 - 2013
- [c61]Takanori Isobe, Yu Sasaki, Jiageng Chen:
Related-Key Boomerang Attacks on KATAN32/48/64. ACISP 2013: 268-285 - [c60]Yu Sasaki:
Preimage Attacks on Feistel-SP Functions: Impact of Omitting the Last Network Twist. ACNS 2013: 170-185 - [c59]Jian Guo, Yu Sasaki, Lei Wang, Shuang Wu:
Cryptanalysis of HMAC/NMAC-Whirlpool. ASIACRYPT (2) 2013: 21-40 - [c58]Mitsugu Iwamoto, Thomas Peyrin, Yu Sasaki:
Limited-Birthday Distinguishers for Hash Functions - Collisions beyond the Birthday Bound Can Be Meaningful. ASIACRYPT (2) 2013: 504-523 - [c57]Yu Sasaki, Yang Li, Hikaru Sakamoto, Kazuo Sakiyama:
Coupon Collector's Problem for Fault Analysis against AES - High Tolerance for Noisy Fault Injections. Financial Cryptography 2013: 213-220 - [c56]Yu Sasaki, Lei Wang:
Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs. ICISC 2013: 189-202 - [c55]Yusuke Naito, Yu Sasaki, Lei Wang, Kan Yasuda:
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC. IWSEC 2013: 83-98 - [c54]Yosuke Todo, Yu Sasaki:
New Property of Diffusion Switching Mechanism on CLEFIA and Its Application to DFA. IWSEC 2013: 99-114 - [c53]Yu Sasaki, Lei Wang:
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5. Selected Areas in Cryptography 2013: 493-512 - [c52]Yu Sasaki, Wataru Komatsubara, Yasuhide Sakai, Lei Wang, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta:
Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL. SECRYPT 2013: 111-122 - 2012
- [c51]Yu Sasaki, Sareh Emami, Deukjo Hong, Ashish Kumar:
Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia. ACISP 2012: 87-100 - [c50]Yu Sasaki, Lei Wang:
Distinguishers beyond Three Rounds of the RIPEMD-128/-160 Compression Functions. ACNS 2012: 275-292 - [c49]Yu Sasaki, Lei Wang, Yasuhide Sakai, Kazuo Sakiyama, Kazuo Ohta:
Three-Subset Meet-in-the-Middle Attack on Reduced XTEA. AFRICACRYPT 2012: 138-154 - [c48]Yu Sasaki, Lei Wang, Shuang Wu, Wenling Wu:
Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks. ASIACRYPT 2012: 562-579 - [c47]Thomas Peyrin, Yu Sasaki, Lei Wang:
Generic Related-Key Attacks for HMAC. ASIACRYPT 2012: 580-597 - [c46]Yu Sasaki:
Cryptanalyses on a Merkle-Damgård Based MAC - Almost Universal Forgery and Distinguishing-H Attacks. EUROCRYPT 2012: 411-427 - [c45]Yu Sasaki, Lei Wang:
Comprehensive Study of Integral Analysis on 22-Round LBlock. ICISC 2012: 156-169 - [c44]Takuma Koyama, Yu Sasaki, Noboru Kunihiro:
Multi-differential Cryptanalysis on Reduced DM-PRESENT-80: Collisions and Other Differential Properties. ICISC 2012: 352-367 - [c43]Toshiki Nakasone, Yang Li, Yu Sasaki, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama:
Key-Dependent Weakness of AES-Based Ciphers under Clockwise Collision Distinguisher. ICISC 2012: 395-409 - [c42]Yu Sasaki:
Double-SP Is Weaker Than Single-SP: Rebound Attacks on Feistel Ciphers with Several Rounds. INDOCRYPT 2012: 265-282 - [c41]Takuma Koyama, Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
New Truncated Differential Cryptanalysis on 3D Block Cipher. ISPEC 2012: 109-125 - [c40]Yu Sasaki, Lei Wang, Yasuhiro Takasaki, Kazuo Sakiyama, Kazuo Ohta:
Boomerang Distinguishers for Full HAS-160 Compression Function. IWSEC 2012: 156-169 - [c39]Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function. IWSEC 2012: 170-181 - [c38]Yu Sasaki, Lei Wang:
Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers. Selected Areas in Cryptography 2012: 234-251 - 2011
- [c37]Chiaki Ohtahara, Keita Okada, Yu Sasaki, Takeshi Shimoyama:
Preimage Attacks on Full-ARIRANG (Poster). ACISP 2011: 417-422 - [c36]Yu Sasaki:
Collisions of MMO-MD5 and Their Impact on Original MD5. AFRICACRYPT 2011: 117-133 - [c35]Lei Wang, Yu Sasaki, Wataru Komatsubara, Kazuo Ohta, Kazuo Sakiyama:
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach. CT-RSA 2011: 197-212 - [c34]Yu Sasaki:
Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool. FSE 2011: 378-396 - [c33]Yu Sasaki, Kan Yasuda:
Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes. FSE 2011: 397-415 - [c32]Kazumaro Aoki, Krystian Matusiewicz, Günther Roland, Yu Sasaki, Martin Schläffer:
Byte Slicing Grøstl: Improved Intel AES-NI and Vector-Permute Implementations of the SHA-3 Finalist Grøstl. ICETE (Selected Papers) 2011: 281-295 - [c31]Yu Sasaki, Kazumaro Aoki:
Improved Integral Analysis on Tweaked Lesamnta. ICISC 2011: 1-17 - [c30]Yu Sasaki, Naoyuki Takayanagi, Kazuo Sakiyama, Kazuo Ohta:
Experimental Verification of Super-Sbox Analysis - Confirmation of Detailed Attack Complexity. IWSEC 2011: 178-192 - [c29]Yu Sasaki:
Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL. Selected Areas in Cryptography 2011: 1-18 - [c28]Kazumaro Aoki, Günther Roland, Yu Sasaki, Martin Schläffer:
Byte Slicing Grøstl - Optimized Intel AES-NI and 8-bit Implementations of the SHA-3 Finalist Grøstl. SECRYPT 2011: 124-133 - [c27]Chiaki Ohtahara, Keita Okada, Yu Sasaki, Takeshi Shimoyama:
Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward. WISA 2011: 40-54 - 2010
- [c26]Yu Sasaki, Yang Li, Lei Wang, Kazuo Sakiyama, Kazuo Ohta:
Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl. ASIACRYPT 2010: 38-55 - [c25]Chiaki Ohtahara, Yu Sasaki, Takeshi Shimoyama:
Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-160. Inscrypt 2010: 169-186 - [c24]Lei Wang, Yu Sasaki:
Finding Preimages of Tiger Up to 23 Steps. FSE 2010: 116-133 - [c23]Yu Sasaki, Florian Mendel, Kazumaro Aoki:
Preimage Attacks against PKC98-Hash and HAS-V. ICISC 2010: 68-91 - [c22]Yu Sasaki:
Known-Key Attacks on Rijndael with Large Blocks and Strengthening ShiftRow Parameter. IWSEC 2010: 301-315 - 2009
- [c21]Yu Sasaki, Kazumaro Aoki:
Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others. ACISP 2009: 214-231 - [c20]Krystian Matusiewicz, María Naya-Plasencia, Ivica Nikolic, Yu Sasaki, Martin Schläffer:
Rebound Attack on the Full Lane Compression Function. ASIACRYPT 2009: 106-125 - [c19]Kazumaro Aoki, Jian Guo, Krystian Matusiewicz, Yu Sasaki, Lei Wang:
Preimages for Step-Reduced SHA-2. ASIACRYPT 2009: 578-597 - [c18]Kazumaro Aoki, Yu Sasaki:
Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1. CRYPTO 2009: 70-89 - [c17]Yu Sasaki, Kazumaro Aoki:
Finding Preimages in Full MD5 Faster Than Exhaustive Search. EUROCRYPT 2009: 134-152 - [c16]Deukjo Hong, Bonwook Koo, Yu Sasaki:
Improved Preimage Attack for 68-Step HAS-160. ICISC 2009: 332-348 - [c15]Yu Sasaki:
Meet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVAL. ISC 2009: 79-94 - [c14]Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Bit-Free Collision: Application to APOP Attack. IWSEC 2009: 3-21 - [c13]Yu Sasaki:
Cryptanalyses of Narrow-Pipe Mode of Operation in AURORA-512 Hash Function. Selected Areas in Cryptography 2009: 36-52 - 2008
- [c12]Yu Sasaki, Kazumaro Aoki:
Preimage Attacks on Step-Reduced MD5. ACISP 2008: 282-296 - [c11]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function. AFRICACRYPT 2008: 290-307 - [c10]Yu Sasaki, Kazumaro Aoki:
Preimage Attacks on 3, 4, and 5-Pass HAVAL. ASIACRYPT 2008: 253-271 - [c9]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A strict evaluation method on the number of conditions for the SHA-1 collision search. AsiaCCS 2008: 10-20 - [c8]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack. CT-RSA 2008: 1-18 - [c7]Yu Sasaki, Kazumaro Aoki:
A Preimage Attack for 52-Step HAS-160. ICISC 2008: 302-317 - [c6]Kazumaro Aoki, Yu Sasaki:
Preimage Attacks on One-Block MD4, 63-Step MD5 and More. Selected Areas in Cryptography 2008: 103-119 - 2007
- [c5]Jun Yajima, Yu Sasaki, Yusuke Naito, Terutoshi Iwasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A New Strategy for Finding a Differential Path of SHA-1. ACISP 2007: 45-58 - [c4]Yu Sasaki, Lei Wang, Kazuo Ohta, Noboru Kunihiro:
New Message Difference for MD4. FSE 2007: 329-348 - 2006
- [c3]Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Search for SHA-0. ASIACRYPT 2006: 21-36 - [c2]Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
How to Construct Sufficient Conditions for Hash Functions. VIETCRYPT 2006: 243-259 - 2005
- [c1]Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD4 with Probability Almost 1. ICISC 2005: 129-145
Informal and Other Publications
- 2024
- [i63]Christof Beierle, Bart Mennink, María Naya-Plasencia, Yu Sasaki, Rachelle Heim Boissier:
Symmetric Cryptography (Dagstuhl Seminar 24041). Dagstuhl Reports 14(1): 72-89 (2024) - [i62]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Committing Wide Encryption Mode with Minimum Ciphertext Expansion. IACR Cryptol. ePrint Arch. 2024: 1257 (2024) - 2022
- [i61]Nils Gregor Leander, Bart Mennink, María Naya-Plasencia, Yu Sasaki, Eran Lambooij:
Symmetric Cryptography (Dagstuhl Seminar 22141). Dagstuhl Reports 12(4): 1-12 (2022) - [i60]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking. IACR Cryptol. ePrint Arch. 2022: 812 (2022) - 2021
- [i59]Akinori Hosoyamada, Yu Sasaki:
Quantum Collision Attacks on Reduced SHA-256 and SHA-512. IACR Cryptol. ePrint Arch. 2021: 292 (2021) - 2020
- [i58]Xavier Bonnetain, Akinori Hosoyamada, María Naya-Plasencia, Yu Sasaki, André Schrottenloher:
Quantum Attacks without Superposition Queries: the Offline Simon's Algorithm. CoRR abs/2002.12439 (2020) - [i57]Tim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer:
Out of Oddity - New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems. IACR Cryptol. ePrint Arch. 2020: 188 (2020) - [i56]Akinori Hosoyamada, Yu Sasaki:
Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound. IACR Cryptol. ePrint Arch. 2020: 213 (2020) - [i55]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation. IACR Cryptol. ePrint Arch. 2020: 542 (2020) - [i54]Sumanta Sarkar, Yu Sasaki, Siang Meng Sim:
On the Design of Bit Permutation Based Ciphers - The Interplay Among S-box, Bit Permutation and Key-addition. IACR Cryptol. ePrint Arch. 2020: 680 (2020) - [i53]Subhadeep Banik, Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, Yosuke Todo:
GIFT-COFB. IACR Cryptol. ePrint Arch. 2020: 738 (2020) - [i52]Dhiman Saha, Yu Sasaki, Danping Shi, Ferdinand Sibleyras, Siwei Sun, Yingjie Zhang:
On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2020: 1045 (2020) - [i51]Akinori Hosoyamada, María Naya-Plasencia, Yu Sasaki:
Improved Attacks on sLiSCP Permutation and Tight Bound of Limited Birthday Distinguishers. IACR Cryptol. ePrint Arch. 2020: 1089 (2020) - 2019
- [i50]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Quantum Algorithm for the Multicollision Problem. CoRR abs/1911.02822 (2019) - [i49]Danping Shi, Siwei Sun, Yu Sasaki, Chaoyun Li, Lei Hu:
Correlation of Quadratic Boolean Functions: Cryptanalysis of All Versions of Full MORUS. IACR Cryptol. ePrint Arch. 2019: 172 (2019) - [i48]Zhenzhen Bao, Jian Guo, San Ling, Yu Sasaki:
SoK: Peigen - a Platform for Evaluation, Implementation, and Generation of S-boxes. IACR Cryptol. ePrint Arch. 2019: 209 (2019) - [i47]Subhadeep Banik, Jannis Bossert, Amit Jana, Eik List, Stefan Lucks, Willi Meier, Mostafizar Rahman, Dhiman Saha, Yu Sasaki:
Cryptanalysis of ForkAES. IACR Cryptol. ePrint Arch. 2019: 289 (2019) - [i46]Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancillas López, Mridul Nandi, Yu Sasaki:
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher. IACR Cryptol. ePrint Arch. 2019: 440 (2019) - [i45]Xavier Bonnetain, Akinori Hosoyamada, María Naya-Plasencia, Yu Sasaki, André Schrottenloher:
Quantum Attacks without Superposition Queries: the Offline Simon Algorithm. IACR Cryptol. ePrint Arch. 2019: 614 (2019) - [i44]Yunwen Liu, Yu Sasaki:
Related-Key Boomerang Attacks on GIFT with Automated Trail Search Including BCT Effect. IACR Cryptol. ePrint Arch. 2019: 669 (2019) - [i43]Orr Dunkelman, Nathan Keller, Eran Lambooij, Yu Sasaki:
A Practical Forgery Attack on Lilliput-AE. IACR Cryptol. ePrint Arch. 2019: 867 (2019) - 2018
- [i42]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Improved Quantum Multicollision-Finding Algorithm. CoRR abs/1811.08097 (2018) - [i41]Carlos Cid, Tao Huang, Thomas Peyrin, Yu Sasaki, Ling Song:
Boomerang Connectivity Table: A New Cryptanalysis Tool. IACR Cryptol. ePrint Arch. 2018: 161 (2018) - [i40]Tomer Ashur, Maria Eichlseder, Martin M. Lauridsen, Gaëtan Leurent, Brice Minaud, Yann Rotella, Yu Sasaki, Benoît Viguier:
Cryptanalysis of MORUS. IACR Cryptol. ePrint Arch. 2018: 464 (2018) - [i39]Tetsu Iwata, Virginie Lallemand, Gregor Leander, Yu Sasaki:
Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions. IACR Cryptol. ePrint Arch. 2018: 793 (2018) - [i38]Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa:
Improved Quantum Multicollision-Finding Algorithm. IACR Cryptol. ePrint Arch. 2018: 1122 (2018) - [i37]Gembu Ito, Akinori Hosoyamada, Ryutaroh Matsumoto, Yu Sasaki, Tetsu Iwata:
Quantum Chosen-Ciphertext Attacks against Feistel Ciphers. IACR Cryptol. ePrint Arch. 2018: 1193 (2018) - 2017
- [i36]Shoichi Hirose, Yu Sasaki, Kan Yasuda:
Message-Recovery MACs and Verification-Unskippable AE. IACR Cryptol. ePrint Arch. 2017: 260 (2017) - [i35]Anne Canteaut, Eran Lambooij, Samuel Neves, Shahram Rasoolzadeh, Yu Sasaki, Marc Stevens:
Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds. IACR Cryptol. ePrint Arch. 2017: 478 (2017) - [i34]Subhadeep Banik, Sumit Kumar Pandey, Thomas Peyrin, Siang Meng Sim, Yosuke Todo, Yu Sasaki:
GIFT: A Small Present. IACR Cryptol. ePrint Arch. 2017: 622 (2017) - [i33]Carlos Cid, Tao Huang, Thomas Peyrin, Yu Sasaki, Ling Song:
Cryptanalysis of Deoxys and its Internal Tweakable Block Ciphers. IACR Cryptol. ePrint Arch. 2017: 693 (2017) - [i32]Akinori Hosoyamada, Yu Sasaki, Keita Xagawa:
Quantum Multicollision-Finding Algorithm. IACR Cryptol. ePrint Arch. 2017: 864 (2017) - [i31]Akinori Hosoyamada, Yu Sasaki:
Cryptanalysis against Symmetric-Key Schemes with Online Classical Queries and Offline Quantum Computations. IACR Cryptol. ePrint Arch. 2017: 977 (2017) - [i30]Akinori Hosoyamada, Yu Sasaki:
Quantum Meet-in-the-Middle Attacks: Applications to Generic Feistel Constructions. IACR Cryptol. ePrint Arch. 2017: 1229 (2017) - 2016
- [i29]Ivica Nikolic, Yu Sasaki:
Refinements of the k-tree Algorithm for the Generalized Birthday Problem. IACR Cryptol. ePrint Arch. 2016: 312 (2016) - [i28]Nasour Bagheri, Tao Huang, Keting Jia, Florian Mendel, Yu Sasaki:
Cryptanalysis of Reduced NORX. IACR Cryptol. ePrint Arch. 2016: 436 (2016) - [i27]Kota Kondo, Yu Sasaki, Tetsu Iwata:
On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants. IACR Cryptol. ePrint Arch. 2016: 625 (2016) - [i26]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS. IACR Cryptol. ePrint Arch. 2016: 660 (2016) - [i25]Yosuke Todo, Gregor Leander, Yu Sasaki:
Nonlinear Invariant Attack -Practical Attack on Full SCREAM, iSCREAM, and Midori64. IACR Cryptol. ePrint Arch. 2016: 732 (2016) - [i24]Ivica Nikolic, Yu Sasaki:
A New Algorithm for the Unbalanced Meet-in-the-Middle Problem. IACR Cryptol. ePrint Arch. 2016: 851 (2016) - [i23]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki, Siang Meng Sim:
Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs. IACR Cryptol. ePrint Arch. 2016: 973 (2016) - [i22]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki:
Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions. IACR Cryptol. ePrint Arch. 2016: 1162 (2016) - [i21]Yu Sasaki, Yosuke Todo:
New Impossible Differential Search Tool from Design and Cryptanalysis Aspects. IACR Cryptol. ePrint Arch. 2016: 1181 (2016) - 2015
- [i20]Jian Guo, Yu Sasaki, Lei Wang, Meiqin Wang, Long Wen:
Equivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced to 7 Rounds. IACR Cryptol. ePrint Arch. 2015: 75 (2015) - [i19]Jian Guo, Yu Sasaki, Lei Wang, Shuang Wu:
Cryptanalysis of HMAC/NMAC-Whirlpool. IACR Cryptol. ePrint Arch. 2015: 149 (2015) - [i18]Jian Guo, Jérémy Jean, Ivica Nikolic, Kexin Qiao, Yu Sasaki, Siang Meng Sim:
Invariant Subspace Attack Against Full Midori64. IACR Cryptol. ePrint Arch. 2015: 1189 (2015) - 2014
- [i17]Yu Sasaki, Lei Wang:
A Forgery Attack against PANDA-s. IACR Cryptol. ePrint Arch. 2014: 217 (2014) - [i16]Yu Sasaki, Lei Wang:
A Practical Universal Forgery Attack against PAES-8. IACR Cryptol. ePrint Arch. 2014: 218 (2014) - [i15]Qingju Wang, Zhiqiang Liu, Kerem Varici, Yu Sasaki, Vincent Rijmen, Yosuke Todo:
Cryptanalysis of Reduced-round SIMON32 and SIMON48. IACR Cryptol. ePrint Arch. 2014: 761 (2014) - 2013
- [i14]Mitsugu Iwamoto, Thomas Peyrin, Yu Sasaki:
Limited-birthday Distinguishers for Hash Functions - Collisions Beyond the Birthday Bound can be Meaningful. IACR Cryptol. ePrint Arch. 2013: 611 (2013) - 2012
- [i13]Yu Sasaki, Lei Wang:
2-Dimension Sums: Distinguishers Beyond Three Rounds of RIPEMD-128 and RIPEMD-160. IACR Cryptol. ePrint Arch. 2012: 49 (2012) - [i12]Thomas Peyrin, Yu Sasaki, Lei Wang:
Generic Related-key Attacks for HMAC. IACR Cryptol. ePrint Arch. 2012: 684 (2012) - 2010
- [i11]Shigeto Gomisawa, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta:
Efficient Differential Fault Analysis for AES. IACR Cryptol. ePrint Arch. 2010: 336 (2010) - 2009
- [i10]Yu Sasaki:
A Collision Attack on AURORA-512. IACR Cryptol. ePrint Arch. 2009: 106 (2009) - [i9]Yu Sasaki:
A 2nd-Preimage Attack on AURORA-512. IACR Cryptol. ePrint Arch. 2009: 112 (2009) - [i8]Yu Sasaki:
A Full Key Recovery Attack on HMAC-AURORA-512. IACR Cryptol. ePrint Arch. 2009: 125 (2009) - [i7]Krystian Matusiewicz, María Naya-Plasencia, Ivica Nikolic, Yu Sasaki, Martin Schläffer:
Rebound Attack on the Full LANE Compression Function. IACR Cryptol. ePrint Arch. 2009: 443 (2009) - [i6]Yu Sasaki, Lei Wang, Kazumaro Aoki:
Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512. IACR Cryptol. ePrint Arch. 2009: 479 (2009) - 2007
- [i5]Yu Sasaki, Go Yamamoto, Kazumaro Aoki:
Practical Password Recovery on an MD5 Challenge and Response. IACR Cryptol. ePrint Arch. 2007: 101 (2007) - 2006
- [i4]Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta:
Message Modification for Step 21-23 on SHA-0. IACR Cryptol. ePrint Arch. 2006: 16 (2006) - [i3]Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
How to Construct Sufficient Condition in Searching Collisions of MD5. IACR Cryptol. ePrint Arch. 2006: 74 (2006) - 2005
- [i2]Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD4. IACR Cryptol. ePrint Arch. 2005: 151 (2005) - [i1]Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD5. IACR Cryptol. ePrint Arch. 2005: 400 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint