Improved collision attack on MD5 Y Sasaki, Y Naito, N Kunihiro, K Ohta Cryptology ePrint Archive, 2005 | 56 | 2005 |
SAEB: A lightweight blockcipher-based AEAD mode of operation Y Naito, M Matsui, T Sugawara, D Suzuki Cryptology ePrint Archive, 2019 | 48 | 2019 |
Blockcipher-based MACs: beyond the birthday bound without message length Y Naito International Conference on the Theory and Application of Cryptology and …, 2017 | 48 | 2017 |
Improved collision attack on MD4 with probability almost 1 Y Naito, Y Sasaki, N Kunihiro, K Ohta Information Security and Cryptology-ICISC 2005: 8th International Conference …, 2006 | 45 | 2006 |
Minalpher v1 Y Sasaki, Y Todo, K Aoki, Y Naito, T Sugawara, Y Murakami, M Matsui, ... CAESAR Round 1, 2014 | 43 | 2014 |
Full PRF-secure message authentication code based on tweakable block cipher Y Naito International Conference on Provable Security, 167-182, 2015 | 40 | 2015 |
Lightweight authenticated encryption mode suitable for threshold implementation Y Naito, Y Sasaki, T Sugawara Annual International Conference on the Theory and Applications of …, 2020 | 31 | 2020 |
Lightweight authenticated encryption mode of operation for tweakable block ciphers Y Naito, T Sugawara IACR Transactions on Cryptographic Hardware and Embedded Systems, 66-94, 2020 | 29 | 2020 |
Improved collision search for SHA-0 Y Naito, Y Sasaki, T Shimoyama, J Yajima, N Kunihiro, K Ohta Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006 | 28 | 2006 |
Tweakable blockciphers for efficient authenticated encryptions with beyond the birthday-bound security Y Naito Cryptology ePrint Archive, 2017 | 26 | 2017 |
How to construct sufficient condition in searching collisions of MD5 Y Sasaki, Y Naito, J Yajima, T Shimoyama, N Kunihiro, K Ohta Cryptology ePrint Archive, 2006 | 26 | 2006 |
Generic state-recovery and forgery attacks on ChopMD-MAC and on NMAC/HMAC Y Naito, Y Sasaki, L Wang, K Yasuda Advances in Information and Computer Security: 8th International Workshop on …, 2013 | 25 | 2013 |
A new strategy for finding a differential path of SHA-1 J Yajima, Y Sasaki, Y Naito, T Iwasaki, T Shimoyama, N Kunihiro, K Ohta Information Security and Privacy: 12th Australasian Conference, ACISP 2007 …, 2007 | 22 | 2007 |
New bounds for keyed sponges with extendable output: Independence between capacity and message length Y Naito, K Yasuda International Conference on Fast Software Encryption, 3-22, 2016 | 20 | 2016 |
Improved collision attacks on MD4 and MD5 Y Sasaki, Y Naito, N Kunihiro, K Ohta IEICE transactions on fundamentals of electronics, communications and …, 2007 | 19 | 2007 |
A strict evaluation method on the number of conditions for the SHA-1 collision search J Yajima, T Iwasaki, Y Naito, Y Sasaki, T Shimoyama, N Kunihiro, K Ohta Proceedings of the 2008 ACM symposium on Information, computer and …, 2008 | 17 | 2008 |
Improved Indifferentiable Security Analysis of PHOTON Y Naito, K Ohta International Conference on Security and Cryptography for Networks, 340-357, 2014 | 14 | 2014 |
Optimally indifferentiable double-block-length hashing without post-processing and with support for longer key than single block Y Naito International Conference on Cryptology and Information Security in Latin …, 2019 | 12 | 2019 |
Minalpher Y Sasaki, Y Todo, K Aoki, Y Naito, T Sugawara, Y Murakami, M Matsui, ... Directions in Authenticated Ciphers (DIAC 2014), 23-24, 2014 | 12 | 2014 |
Secret can be public: low-memory AEAD mode for high-order masking Y Naito, Y Sasaki, T Sugawara Annual International Cryptology Conference, 315-345, 2022 | 11 | 2022 |