default search action
Kazuhiko Minematsu
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j38]Rei Ueno, Naofumi Homma, Akiko Inoue, Kazuhiko Minematsu:
Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 264-308 (2024) - [j37]Ravi Anand, Subhadeep Banik, Andrea Caforio, Tatsuya Ishikawa, Takanori Isobe, Fukang Liu, Kazuhiko Minematsu, Mostafizar Rahman, Kosei Sakamoto:
Gleeok: A Family of Low-Latency PRFs and its Applications to Authenticated Encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(2): 545-587 (2024) - [j36]Christina Boura, Kazuhiko Minematsu:
Preface to Volume 2024, Issue 1. IACR Trans. Symmetric Cryptol. 2024(1): 1-4 (2024) - [e1]Kazuhiko Minematsu, Mamoru Mimura:
Advances in Information and Computer Security - 19th International Workshop on Security, IWSEC 2024, Kyoto, Japan, September 17-19, 2024, Proceedings. Lecture Notes in Computer Science 14977, Springer 2024, ISBN 978-981-97-7736-5 [contents] - [i46]Roberto Avanzi, Orr Dunkelman, Kazuhiko Minematsu:
MATTER: A Wide-Block Tweakable Block Cipher. IACR Cryptol. ePrint Arch. 2024: 1186 (2024) - [i45]Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu:
Comprehensive Robustness Analysis of GCM, CCM, and OCB3. IACR Cryptol. ePrint Arch. 2024: 1339 (2024) - 2023
- [j35]Kazuhiko Minematsu, Junji Shikata, Yohei Watanabe, Naoto Yanai:
Anonymous Broadcast Authentication With One-to-Many Transmission to Control IoT Devices. IEEE Access 11: 62955-62969 (2023) - [j34]Hirokazu Kobayashi, Yohei Watanabe, Kazuhiko Minematsu, Junji Shikata:
Tight lower bounds and optimal constructions of anonymous broadcast encryption and authentication. Des. Codes Cryptogr. 91(7): 2523-2562 (2023) - [j33]Rentaro Shiba, Ravi Anand, Kazuhiko Minematsu, Takanori Isobe:
Cubicle: A family of space-hard ciphers for IoT. IET Inf. Secur. 17(1): 131-146 (2023) - [j32]Akiko Inoue, Chun Guo, Kazuhiko Minematsu:
Nonce-misuse resilience of Romulus-N and GIFT-COFB. IET Inf. Secur. 17(3): 468-484 (2023) - [j31]Takanori Isobe, Ryoma Ito, Kazuhiko Minematsu:
Cryptanalysis on End-to-End Encryption Schemes of Communication Tools and Its Research Trend. J. Inf. Process. 31: 523-536 (2023) - [j30]Takanori Isobe, Ryoma Ito, Fukang Liu, Kazuhiko Minematsu, Motoki Nakahashi, Kosei Sakamoto, Rentaro Shiba:
Areion: Highly-Efficient Permutations and Its Applications to Hash Functions for Short Input. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(2): 115-154 (2023) - [j29]Yu Long Chen, Antonio Flórez-Gutiérrez, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Nicky Mouha, Yusuke Naito, Ferdinand Sibleyras, Yosuke Todo:
Key Committing Security of AEZ and More. IACR Trans. Symmetric Cryptol. 2023(4): 452-488 (2023) - [c50]Alexandre Adomnicai, Kazuhiko Minematsu, Junji Shikata:
Authenticated Encryption for Very Short Inputs. CT-RSA 2023: 553-572 - [c49]Zhenzhen Bao, Seongha Hwang, Akiko Inoue, ByeongHak Lee, Jooyoung Lee, Kazuhiko Minematsu:
XOCB: Beyond-Birthday-Bound Secure Authenticated Encryption Mode with Rate-One Computation. EUROCRYPT (4) 2023: 532-561 - [c48]Isamu Furuya, Hayato Kasahara, Akiko Inoue, Kazuhiko Minematsu, Tetsu Iwata:
PMACrx: A Vector-Input MAC for High-Dimensional Vectors with BBB Security. IWSEC 2023: 77-97 - [c47]Shoichi Hirose, Kazuhiko Minematsu:
Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher. SAC 2023: 233-252 - [i44]Zhenzhen Bao, Seongha Hwang, Akiko Inoue, ByeongHak Lee, Jooyoung Lee, Kazuhiko Minematsu:
XOCB: Beyond-Birthday-Bound Secure Authenticated Encryption Mode with Rate-One Computation (Full Version). IACR Cryptol. ePrint Arch. 2023: 253 (2023) - [i43]Alexandre Adomnicai, Kazuhiko Minematsu, Junji Shikata:
Authenticated Encryption for Very Short Inputs. IACR Cryptol. ePrint Arch. 2023: 361 (2023) - [i42]Takanori Isobe, Ryoma Ito, Fukang Liu, Kazuhiko Minematsu, Motoki Nakahashi, Kosei Sakamoto, Rentaro Shiba:
Areion: Highly-Efficient Permutations and Its Applications (Extended Version). IACR Cryptol. ePrint Arch. 2023: 794 (2023) - [i41]Rei Ueno, Naofumi Homma, Akiko Inoue, Kazuhiko Minematsu:
Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme. IACR Cryptol. ePrint Arch. 2023: 1213 (2023) - [i40]Rei Ueno, Hiromichi Haneda, Naofumi Homma, Akiko Inoue, Kazuhiko Minematsu:
Crystalor: Persistent Memory Encryption Mechanism with Optimized Metadata Structure and Fast Crash Recovery. IACR Cryptol. ePrint Arch. 2023: 1630 (2023) - [i39]Shoichi Hirose, Kazuhiko Minematsu:
A Formal Treatment of Envelope Encryption. IACR Cryptol. ePrint Arch. 2023: 1727 (2023) - 2022
- [j28]Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Takanori Isobe:
Design of a Linear Layer for a Block Cipher Based on Type-2 Generalized Feistel Network with 32 Branches. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 105-A(3): 278-288 (2022) - [j27]Rentaro Shiba, Kosei Sakamoto, Fukang Liu, Kazuhiko Minematsu, Takanori Isobe:
Integral and impossible-differential attacks on the reduced-round Lesamnta-LW-BC. IET Inf. Secur. 16(2): 75-85 (2022) - [j26]Chun Guo, Tetsu Iwata, Kazuhiko Minematsu:
New indifferentiability security proof of MDPH hash function. IET Inf. Secur. 16(4): 262-281 (2022) - [j25]Makoto Habu, Kazuhiko Minematsu, Tetsu Iwata:
Matching attacks on Romulus-M. IET Inf. Secur. 16(6): 459-469 (2022) - [j24]Akiko Inoue, Kazuhiko Minematsu, Maya Oda, Rei Ueno, Naofumi Homma:
ELM: A Low-Latency and Scalable Memory Encryption Scheme. IEEE Trans. Inf. Forensics Secur. 17: 2628-2643 (2022) - [j23]Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Ferdinand Sibleyras, Yosuke Todo:
Cryptanalysis of Rocca and Feasibility of Its Security Claim. IACR Trans. Symmetric Cryptol. 2022(3): 123-151 (2022) - [c46]Alexandre Adomnicai, Kazuhiko Minematsu, Maki Shigeri:
Fast Skinny-128 SIMD Implementations for Sequential Modes of Operation. ACISP 2022: 125-144 - [c45]Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu:
Analyzing the Provable Security Bounds of GIFT-COFB and Photon-Beetle. ACNS 2022: 67-84 - [c44]Daichi Aoki, Kazuhiko Minematsu, Toshihiko Okamura, Tsuyoshi Takagi:
Efficient Word Size Modular Multiplication over Signed Integers. ARITH 2022: 94-101 - [c43]Kazuhiko Minematsu:
Property-Preserving Hash Functions and Combinatorial Group Testing. ITC 2022: 2:1-2:14 - [i38]Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu:
Analyzing the Provable Security Bounds of GIFT-COFB and Photon-Beetle. IACR Cryptol. ePrint Arch. 2022: 1 (2022) - [i37]Akiko Inoue, Kazuhiko Minematsu:
Parallelizable Authenticated Encryption with Small State Size. IACR Cryptol. ePrint Arch. 2022: 331 (2022) - [i36]Makoto Habu, Kazuhiko Minematsu, Tetsu Iwata:
Matching Attacks on Romulus-M. IACR Cryptol. ePrint Arch. 2022: 369 (2022) - [i35]Kazuhiko Minematsu:
Property-Preserving Hash Functions and Combinatorial Group Testing. IACR Cryptol. ePrint Arch. 2022: 478 (2022) - [i34]Alexandre Adomnicai, Kazuhiko Minematsu, Maki Shigeri:
Fast Skinny-128 SIMD Implementations for Sequential Modes of Operation. IACR Cryptol. ePrint Arch. 2022: 578 (2022) - [i33]Akiko Inoue, Chun Guo, Kazuhiko Minematsu:
Nonce-Misuse Resilience of Romulus-N and GIFT-COFB. IACR Cryptol. ePrint Arch. 2022: 1012 (2022) - [i32]Shoichi Hirose, Kazuhiko Minematsu:
Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher. IACR Cryptol. ePrint Arch. 2022: 1670 (2022) - 2021
- [j22]Jin Hoki, Kosei Sakamoto, Fukang Liu, Kazuhiko Minematsu, Takanori Isobe:
MILP-Aided Security Evaluation of Differential Attacks on KCipher-2. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 203-212 (2021) - [j21]Jin Hoki, Kosei Sakamoto, Kazuhiko Minematsu, Takanori Isobe:
Practical Integral Distinguishers on SNOW 3G and KCipher-2. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(11): 1603-1611 (2021) - [j20]Subhadeep Banik, Takanori Isobe, Fukang Liu, Kazuhiko Minematsu, Kosei Sakamoto:
Orthros: A Low-Latency PRF. IACR Trans. Symmetric Cryptol. 2021(1): 37-77 (2021) - [c42]Takanori Isobe, Ryoma Ito, Kazuhiko Minematsu:
Security Analysis of SFrame. ESORICS (2) 2021: 127-146 - [c41]Kazuhiko Minematsu, Akiko Inoue, Katsuya Moriwaki, Maki Shigeri, Hiroyasu Kubo:
Parallel Verification of Serial MAC and AE Modes. SAC 2021: 200-219 - [i31]Subhadeep Banik, Takanori Isobe, Fukang Liu, Kazuhiko Minematsu, Kosei Sakamoto:
Orthros: A Low-Latency PRF. IACR Cryptol. ePrint Arch. 2021: 390 (2021) - [i30]Takanori Isobe, Ryoma Ito, Kazuhiko Minematsu:
Security Analysis of SFrame. IACR Cryptol. ePrint Arch. 2021: 424 (2021) - [i29]Akiko Inoue, Kazuhiko Minematsu:
GIFT-COFB is Tightly Birthday Secure with Encryption Queries. IACR Cryptol. ePrint Arch. 2021: 737 (2021) - [i28]Kazuhiko Minematsu, Akiko Inoue, Katsuya Moriwaki, Maki Shigeri, Hiroyasu Kubo:
Parallel Verification of Serial MAC and AE Modes. IACR Cryptol. ePrint Arch. 2021: 1283 (2021) - [i27]Chun Guo, Tetsu Iwata, Kazuhiko Minematsu:
New Indifferentiability Security Proof of MDPH Hash Function. IACR Cryptol. ePrint Arch. 2021: 1469 (2021) - 2020
- [j19]Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Yuki Funabiki, Takanori Isobe:
Security of Related-Key Differential Attacks on TWINE, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 212-214 (2020) - [j18]Takanori Isobe, Kazuhiko Minematsu:
Security Analysis and Countermeasures of an End-to-End Encryption Scheme of LINE. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1): 313-324 (2020) - [j17]Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Yuki Funabiki, Andrey Bogdanov, Sumio Morioka, Takanori Isobe:
Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(12): 1629-1639 (2020) - [j16]Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi:
Blockcipher-Based Authenticated Encryption: How Small Can We Go? J. Cryptol. 33(3): 703-741 (2020) - [j15]Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, Bertram Poettering:
Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality. J. Cryptol. 33(4): 1871-1913 (2020) - [j14]Tetsu Iwata, Mustafa Khairallah, Kazuhiko Minematsu, Thomas Peyrin:
Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms. IACR Trans. Symmetric Cryptol. 2020(1): 43-120 (2020) - [j13]Kazuhiko Minematsu:
Fast Decryption: a New Feature of Misuse-Resistant AE. IACR Trans. Symmetric Cryptol. 2020(3): 87-118 (2020) - [j12]Wonseok Choi, Akiko Inoue, ByeongHak Lee, Jooyoung Lee, Eik List, Kazuhiko Minematsu, Yusuke Naito:
Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2020(4): 39-70 (2020) - [c40]Rintaro Fujita, Takanori Isobe, Kazuhiko Minematsu:
ACE in Chains: How Risky Is CBC Encryption of Binary Executable Files? ACNS (1) 2020: 187-207 - [c39]Maya Oda, Rei Ueno, Akiko Inoue, Kazuhiko Minematsu, Naofumi Homma:
PMAC++: Incremental MAC Scheme Adaptable to Lightweight Block Ciphers. ISCAS 2020: 1-4 - [c38]Subhadeep Banik, Zhenzhen Bao, Takanori Isobe, Hiroyasu Kubo, Fukang Liu, Kazuhiko Minematsu, Kosei Sakamoto, Nao Shibata, Maki Shigeri:
WARP : Revisiting GFN for Lightweight 128-Bit Block Cipher. SAC 2020: 535-564 - [i26]Subhadeep Banik, Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, Yosuke Todo:
GIFT-COFB. IACR Cryptol. ePrint Arch. 2020: 738 (2020) - [i25]Rintaro Fujita, Takanori Isobe, Kazuhiko Minematsu:
ACE in Chains : How Risky is CBC Encryption of Binary Executable Files ? IACR Cryptol. ePrint Arch. 2020: 1159 (2020) - [i24]Subhadeep Banik, Zhenzhen Bao, Takanori Isobe, Hiroyasu Kubo, Fukang Liu, Kazuhiko Minematsu, Kosei Sakamoto, Nao Shibata, Maki Shigeri:
WARP : Revisiting GFN for Lightweight 128-bit Block Cipher. IACR Cryptol. ePrint Arch. 2020: 1320 (2020) - [i23]Akiko Inoue, Kazuhiko Minematsu, Maya Oda, Rei Ueno, Naofumi Homma:
ELM : A Low-Latency and Scalable Memory Encryption Scheme. IACR Cryptol. ePrint Arch. 2020: 1374 (2020)
2010 – 2019
- 2019
- [j11]Zhenzhen Bao, Jian Guo, Tetsu Iwata, Kazuhiko Minematsu:
ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption. IACR Trans. Symmetric Cryptol. 2019(2): 1-54 (2019) - [c37]Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, Bertram Poettering:
Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality. CRYPTO (1) 2019: 3-31 - [c36]Kazuhiko Minematsu, Norifumi Kamiya:
Symmetric-Key Corruption Detection: When XOR-MACs Meet Combinatorial Group Testing. ESORICS (1) 2019: 595-615 - [c35]Rei Ueno, Naofumi Homma, Tomonori Iida, Kazuhiko Minematsu:
High Throughput/Gate FN-Based Hardware Architectures for AES-OTR. ISCAS 2019: 1-4 - [c34]Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Yuki Funabiki, Andrey Bogdanov, Sumio Morioka, Takanori Isobe:
Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure. IWSEC 2019: 129-145 - [c33]Takanori Isobe, Kazuhiko Minematsu:
Plaintext Recovery Attacks Against XTS Beyond Collisions. SAC 2019: 103-123 - [c32]Kazuhiko Minematsu:
A Lightweight Alternative to PMAC. SAC 2019: 393-417 - [c31]Akiko Inoue, Kazuhiko Minematsu:
Parallelizable Authenticated Encryption with Small State Size. SAC 2019: 618-644 - [i22]Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, Bertram Poettering:
Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality. IACR Cryptol. ePrint Arch. 2019: 311 (2019) - [i21]Kazuhiko Minematsu:
Efficient Message Authentication Codes with Combinatorial Group Testing. IACR Cryptol. ePrint Arch. 2019: 404 (2019) - [i20]Zhenzhen Bao, Jian Guo, Tetsu Iwata, Kazuhiko Minematsu:
ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption. IACR Cryptol. ePrint Arch. 2019: 600 (2019) - [i19]Takanori Isobe, Kazuhiko Minematsu:
Plaintext Recovery Attacks against XTS Beyond Collisions. IACR Cryptol. ePrint Arch. 2019: 825 (2019) - [i18]Tetsu Iwata, Mustafa Khairallah, Kazuhiko Minematsu, Thomas Peyrin:
Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms. IACR Cryptol. ePrint Arch. 2019: 992 (2019) - [i17]Kazuhiko Minematsu, Norifumi Kamiya:
Symmetric-key Corruption Detection : When XOR-MACs Meet Combinatorial Group Testing. IACR Cryptol. ePrint Arch. 2019: 1127 (2019) - 2018
- [j10]Jooyoung Lee, Atul Luykx, Bart Mennink, Kazuhiko Minematsu:
Connecting tweakable and multi-key blockcipher security. Des. Codes Cryptogr. 86(3): 623-640 (2018) - [j9]Kazuya Imamura, Kazuhiko Minematsu, Tetsu Iwata:
Integrity analysis of authenticated encryption based on stream ciphers. Int. J. Inf. Sec. 17(5): 493-511 (2018) - [c30]Kazuhiko Minematsu, Kentarou Sasaki, Yuki Tanaka:
Count-then-Permute: A Precision-Free Alternative to Inversion Sampling. CT-RSA 2018: 264-278 - [c29]Takanori Isobe, Kazuhiko Minematsu:
Breaking Message Integrity of an End-to-End Encryption Scheme of LINE. ESORICS (2) 2018: 249-268 - [i16]Takanori Isobe, Kazuhiko Minematsu:
Breaking Message Integrity of an End-to-End Encryption Scheme of LINE. IACR Cryptol. ePrint Arch. 2018: 668 (2018) - [i15]Akiko Inoue, Kazuhiko Minematsu:
Cryptanalysis of OCB2. IACR Cryptol. ePrint Arch. 2018: 1040 (2018) - 2017
- [j8]Kazuhiko Minematsu, Tetsu Iwata:
Cryptanalysis of PMACx, PMAC2x, and SIVx. IACR Trans. Symmetric Cryptol. 2017(2): 162-176 (2017) - [c28]Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi:
Blockcipher-Based Authenticated Encryption: How Small Can We Go? CHES 2017: 277-298 - [c27]Tetsu Iwata, Kazuhiko Minematsu, Thomas Peyrin, Yannick Seurin:
ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication. CRYPTO (3) 2017: 34-65 - [c26]Ashwin Jha, Eik List, Kazuhiko Minematsu, Sweta Mishra, Mridul Nandi:
XHX - A Framework for Optimally Secure Tweakable Block Ciphers from Classical Block Ciphers and Universal Hashing. LATINCRYPT 2017: 207-227 - [i14]Kazuhiko Minematsu, Tetsu Iwata:
Cryptanalysis of PMACx, PMAC2x, and SIVx. IACR Cryptol. ePrint Arch. 2017: 220 (2017) - [i13]Tetsu Iwata, Kazuhiko Minematsu, Thomas Peyrin, Yannick Seurin:
ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication. IACR Cryptol. ePrint Arch. 2017: 535 (2017) - [i12]Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi:
Blockcipher-based Authenticated Encryption: How Small Can We Go? IACR Cryptol. ePrint Arch. 2017: 649 (2017) - [i11]Ashwin Jha, Eik List, Kazuhiko Minematsu, Sweta Mishra, Mridul Nandi:
XHX - A Framework for Optimally Secure Tweakable Block Ciphers from Classical Block Ciphers and Universal Hashing. IACR Cryptol. ePrint Arch. 2017: 1075 (2017) - 2016
- [j7]Tetsu Iwata, Kazuhiko Minematsu:
Stronger Security Variants of GCM-SIV. IACR Trans. Symmetric Cryptol. 2016(1): 134-157 (2016) - [c25]Kazuhiko Minematsu:
Authenticated Encryption with Small Stretch (or, How to Accelerate AERO). ACISP (2) 2016: 347-362 - [c24]Subhadeep Banik, Andrey Bogdanov, Kazuhiko Minematsu:
Low-area hardware implementations of CLOC, SILC and AES-OTR. HOST 2016: 71-74 - [c23]Kazuya Imamura, Kazuhiko Minematsu, Tetsu Iwata:
Integrity Analysis of Authenticated Encryption Based on Stream Ciphers. ProvSec 2016: 257-276 - [i10]Tetsu Iwata, Kazuhiko Minematsu:
Stronger Security Variants of GCM-SIV. IACR Cryptol. ePrint Arch. 2016: 853 (2016) - [i9]Kazuya Imamura, Kazuhiko Minematsu, Tetsu Iwata:
Integrity Analysis of Authenticated Encryption Based on Stream Ciphers. IACR Cryptol. ePrint Arch. 2016: 1124 (2016) - 2015
- [j6]Kazuhiko Minematsu:
Building blockcipher from small-block tweakable blockcipher. Des. Codes Cryptogr. 74(3): 645-663 (2015) - [j5]Hayato Kobayashi, Kazuhiko Minematsu, Tetsu Iwata:
Optimality of Tweak Functions in CLOC. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(10): 2152-2164 (2015) - [c22]Kazuhiko Minematsu:
Efficient Message Authentication Codes with Combinatorial Group Testing. ESORICS (1) 2015: 185-202 - [c21]Yuichi Niwa, Keisuke Ohashi, Kazuhiko Minematsu, Tetsu Iwata:
GCM Security Bounds Reconsidered. FSE 2015: 385-407 - [c20]Kazuhiko Minematsu, Tetsu Iwata:
Tweak-Length Extension for Tweakable Blockciphers. IMACC 2015: 77-93 - [i8]Yuichi Niwa, Keisuke Ohashi, Kazuhiko Minematsu, Tetsu Iwata:
GCM Security Bounds Reconsidered. IACR Cryptol. ePrint Arch. 2015: 214 (2015) - [i7]Kazuhiko Minematsu:
Authenticated Encryption without Tag Expansion (or, How to Accelerate AERO). IACR Cryptol. ePrint Arch. 2015: 738 (2015) - [i6]Kazuhiko Minematsu, Tetsu Iwata:
Tweak-Length Extension for Tweakable Blockciphers. IACR Cryptol. ePrint Arch. 2015: 888 (2015) - 2014
- [c19]Noritaka Yamashita, Kazuhiko Minematsu, Toshihiko Okamura, Yukiyasu Tsunoo:
A smaller and faster variant of RSM. DATE 2014: 1-6 - [c18]Kazuhiko Minematsu:
Parallelizable Rate-1 Authenticated Encryption from Pseudorandom Functions. EUROCRYPT 2014: 275-292 - [c17]Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, Sumio Morioka:
CLOC: Authenticated Encryption for Short Input. FSE 2014: 149-167 - [i5]Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, Sumio Morioka:
CLOC: Authenticated Encryption for Short Input. IACR Cryptol. ePrint Arch. 2014: 157 (2014) - 2013
- [c16]Kazuhiko Minematsu, Stefan Lucks, Hiraku Morita, Tetsu Iwata:
Attacks and Security Proofs of EAX-Prime. FSE 2013: 327-347 - [c15]Kazuhiko Minematsu, Stefan Lucks, Tetsu Iwata:
Improved Authenticity Bound of EAX, and Refinements. ProvSec 2013: 184-201 - [c14]Kazuhiko Minematsu:
A Short Universal Hash Function from Bit Rotation, and Applications to Blockcipher Modes. ProvSec 2013: 221-238 - [i4]Kazuhiko Minematsu:
Parallelizable Authenticated Encryption from Functions. IACR Cryptol. ePrint Arch. 2013: 628 (2013) - [i3]Kazuhiko Minematsu, Stefan Lucks, Tetsu Iwata:
Improved Authenticity Bound of EAX, and Refinements. IACR Cryptol. ePrint Arch. 2013: 792 (2013) - 2012
- [c13]Tetsu Iwata, Keisuke Ohashi, Kazuhiko Minematsu:
Breaking and Repairing GCM Security Proofs. CRYPTO 2012: 31-49 - [c12]Tomoyasu Suzaki, Kazuhiko Minematsu, Sumio Morioka, Eita Kobayashi:
$\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms. Selected Areas in Cryptography 2012: 339-354 - [i2]Kazuhiko Minematsu, Hiraku Morita, Tetsu Iwata:
Cryptanalysis of EAXprime. IACR Cryptol. ePrint Arch. 2012: 18 (2012) - [i1]Tetsu Iwata, Keisuke Ohashi, Kazuhiko Minematsu:
Breaking and Repairing GCM Security Proofs. IACR Cryptol. ePrint Arch. 2012: 438 (2012) - 2011
- [c11]Kazuhiko Minematsu, Tomoyasu Suzaki, Maki Shigeri:
On Maximum Differential Probability of Generalized Feistel. ACISP 2011: 89-105 - [c10]Kazuhiko Minematsu, Tetsu Iwata:
Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal. IMACC 2011: 391-412 - 2010
- [c9]Tomoyasu Suzaki, Kazuhiko Minematsu:
Improving the Generalized Feistel. FSE 2010: 19-39 - [c8]Kazuhiko Minematsu:
How to Thwart Birthday Attacks against MACs via Small Randomness. FSE 2010: 230-249
2000 – 2009
- 2009
- [j4]Kazuhiko Minematsu, Toshiyasu Matsushima:
Generalization and Extension of XEX* Mode. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(2): 517-524 (2009) - [c7]Kazuhiko Minematsu:
Beyond-Birthday-Bound Security Based on Tweakable Block Cipher. FSE 2009: 308-326 - 2007
- [j3]Kazuhiko Minematsu, Toshiyasu Matsushima:
Improved MACs from Differentially-Uniform Permutations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(12): 2908-2915 (2007) - [c6]Kazuhiko Minematsu, Toshiyasu Matsushima:
New Bounds for PMAC, TMAC, and XCBC. FSE 2007: 434-451 - [c5]Kazuhiko Minematsu, Toshiyasu Matsushima:
Tweakable Enciphering Schemes from Hash-Sum-Expansion. INDOCRYPT 2007: 252-267 - 2006
- [j2]Yukiyasu Tsunoo, Etsuko Tsujihara, Maki Shigeri, Hiroyasu Kubo, Kazuhiko Minematsu:
Improving cache attacks by considering cipher structure. Int. J. Inf. Sec. 5(3): 166-176 (2006) - [c4]Kazuhiko Minematsu, Yukiyasu Tsunoo:
Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. FSE 2006: 226-241 - [c3]Kazuhiko Minematsu:
Improved Security Analysis of XEX and LRW Modes. Selected Areas in Cryptography 2006: 96-113 - 2005
- [j1]Yukiyasu Tsunoo, Teruo Saito, Maki Shigeri, Hiroyasu Kubo, Kazuhiko Minematsu:
Shorter bit sequence is enough to break stream cipher LILI-128. IEEE Trans. Inf. Theory 51(12): 4312-4319 (2005) - [c2]Kazuhiko Minematsu, Yukiyasu Tsunoo:
Hybrid Symmetric Encryption Using Known-Plaintext Attack-Secure Components. ICISC 2005: 242-260 - [c1]Kazuhiko Minematsu, Yukiyasu Tsunoo:
Expanding Weak PRF with Small Key Size. ICISC 2005: 284-298
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-30 20:58 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint