Yosuke Todo
Orcid: 0000-0002-6839-4777Affiliations:
- NTT Social Informatics Laboratories, Tokyo, Japan
According to our database1,
Yosuke Todo
authored at least 77 papers
between 2011 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
2012
2014
2016
2018
2020
2022
2024
0
5
10
7
2
6
5
6
5
8
6
4
3
2
1
1
1
2
1
1
1
5
5
3
1
1
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
Key Recovery, Universal Forgery, and Committing Attacks against Revised Rocca: How Finalization Affects Security.
IACR Trans. Symmetric Cryptol., 2024
IACR Cryptol. ePrint Arch., 2024
General Practical Cryptanalysis of the Sum of Round-Reduced Block Ciphers and ZIP-AES.
IACR Cryptol. ePrint Arch., 2024
IACR Commun. Cryptol., 2024
2023
2022
IACR Trans. Symmetric Cryptol., 2022
IACR Trans. Symmetric Cryptol., 2022
J. Cryptol., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
Proceedings of the Advances in Information and Computer Security, 2022
Proceedings of the Topics in Cryptology - CT-RSA 2022, 2022
2021
IACR Trans. Symmetric Cryptol., 2021
J. Cryptol., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
Designing S-Boxes Providing Stronger Security Against Differential Cryptanalysis for Ciphers Using Byte-Wise XOR.
Proceedings of the Selected Areas in Cryptography - 28th International Conference, 2021
2020
IACR Trans. Symmetric Cryptol., 2020
Out of Oddity - New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems.
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
Modeling for Three-Subset Division Property Without Unknown Subset - Improved Cube Attacks Against Trivium and Grain-128AEAD.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020
2019
IACR Trans. Symmetric Cryptol., 2019
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IEEE Trans. Computers, 2019
J. Cryptol., 2019
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019
On the Data Limitation of Small-State Stream Ciphers: Correlation Attacks on Fruit-80 and Plantlet.
IACR Cryptol. ePrint Arch., 2019
2018
IEEE Trans. Computers, 2018
Tight Bounds of Differentially and Linearly Active S-Boxes and Division Property of Lilliput.
IEEE Trans. Computers, 2018
Secur. Commun. Networks, 2018
On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018
Fast Correlation Attack Revisited -Cryptanalysis on Full Grain-128a, Grain-128, and Grain-v1.
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
Proceedings of the Cryptology and Network Security - 17th International Conference, 2018
2017
IACR Trans. Symmetric Cryptol., 2017
MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics.
IACR Trans. Symmetric Cryptol., 2017
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IACR Cryptol. ePrint Arch., 2017
New Algorithm for Modeling S-box in MILP Based Differential and Division Trail Search.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2017
Analyzing Key Schedule of Simon: Iterative Key Differences and Application to Related-Key Impossible Differentials.
Proceedings of the Advances in Information and Computer Security, 2017
New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2017, 2017
Proceedings of the Applications and Techniques in Information Security, 2017
2016
Impossible Differential Attack against 14-Round <i>Piccolo</i>-80 without Relying on Full Code Book.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
Efficient Implementations for Practical Linear Cryptanalysis and Its Application to FEAL-8X.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
New Differential Bounds and Division Property of Lilliput: Block Cipher with Extended Generalized Feistel Network.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016
New Conditional Differential Cryptanalysis for NLFSR-based Stream Ciphers and Application to Grain v1.
Proceedings of the 11th Asia Joint Conference on Information Security, 2016
Wide Trail Design Strategy for Binary MixColumns - Enhancing Lower Bound of Number of Active S-boxes.
Proceedings of the Applied Cryptography and Network Security, 2016
2015
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015
IACR Cryptol. ePrint Arch., 2015
2014
Practical Cryptanalysis of a Public-Key Encryption Scheme Based on New Multivariate Quadratic Assumptions.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014
2013
IACR Cryptol. ePrint Arch., 2013
Proceedings of the Advances in Information and Computer Security, 2013
2012
IEICE Trans. Inf. Syst., 2012
Proposal of a Secure WEP Operation against Existing Key Recovery Attacks and its Evaluation.
Proceedings of the Seventh Asia Joint Conference on Information Security, 2012
2011