Yusuke Naito
Orcid: 0000-0001-8737-1602Affiliations:
- Mitsubishi Electric Corporation, Kanagawa, Japan
According to our database1,
Yusuke Naito
authored at least 57 papers
between 2005 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
IACR Cryptol. ePrint Arch., 2024
The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2024, 2024
Proceedings of the Topics in Cryptology - CT-RSA 2024, 2024
Proceedings of the Topics in Cryptology - CT-RSA 2024, 2024
KIVR: Committing Authenticated Encryption Using Redundancy and Application to GCM, CCM, and More.
Proceedings of the Applied Cryptography and Network Security, 2024
2023
IACR Trans. Symmetric Cryptol., 2023
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023
Proceedings of the Information Security - 26th International Conference, 2023
2022
IACR Cryptol. ePrint Arch., 2022
The Multi-User Security of Triple Encryption, Revisited: Exact Security, Strengthening, and Application to TDES.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022
2021
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021
2020
IACR Trans. Symmetric Cryptol., 2020
IACR Trans. Symmetric Cryptol., 2020
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
2019
IACR Trans. Symmetric Cryptol., 2019
Optimally Indifferentiable Double-Block-Length Hashing Without Post-processing and with Support for Longer Key Than Single Block.
Proceedings of the Progress in Cryptology - LATINCRYPT 2019, 2019
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019
2018
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018
Sandwich construction for keyed sponges: independence between capacity and construction queries.
IET Inf. Secur., 2018
Proceedings of the Topics in Cryptology - CT-RSA 2018, 2018
Proceedings of the Cryptology and Network Security - 17th International Conference, 2018
Keyed Sponge with Prefix-Free Padding: Independence Between Capacity and Online Queries Without the Suffix Key.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018
2017
Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security.
IACR Trans. Symmetric Cryptol., 2017
IACR Cryptol. ePrint Arch., 2017
Proceedings of the Progress in Cryptology - LATINCRYPT 2017, 2017
Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017
2016
New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length.
IACR Cryptol. ePrint Arch., 2016
Output Masking of Tweakable Even-Mansour Can Be Eliminated for Message Authentication Code.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016
Proceedings of the Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29, 2016
Sandwich Construction for Keyed Sponges: Independence Between Capacity and Online Queries.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016
2015
Proceedings of the Provable Security, 2015
2014
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 2014
2013
Proceedings of the Advances in Information and Computer Security, 2013
2012
IACR Cryptol. ePrint Arch., 2012
2011
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
2010
IACR Cryptol. ePrint Arch., 2010
2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Advances in Cryptology, 2009
2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008
2007
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007
2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the Progressin Cryptology, 2006
2005
Proceedings of the Information Security and Cryptology, 2005