Folgen
Kosei Sakamoto
Kosei Sakamoto
Mitsubishi Electric Corporation
Bestätigte E-Mail-Adresse bei dc.MitsubishiElectric.co.jp
Titel
Zitiert von
Zitiert von
Jahr
WARP: Revisiting GFN for lightweight 128-bit block cipher
S Banik, Z Bao, T Isobe, H Kubo, F Liu, K Minematsu, K Sakamoto, ...
Selected Areas in Cryptography: 27th International Conference, Halifax, NS …, 2021
522021
Rocca: an efficient AES-based encryption scheme for beyond 5G
K Sakamoto, F Liu, Y Nakano, S Kiyomoto, T Isobe
IACR Transactions on Symmetric Cryptology, 1-30, 2021
252021
Orthros: a low-latency PRF
S Banik, T Isobe, F Liu, K Minematsu, K Sakamoto
IACR Transactions on Symmetric Cryptology, 37-77, 2021
212021
Tweakable TWINE: building a tweakable block cipher on generalized feistel structure
K Sakamoto, K Minematsu, N Shibata, M Shigeri, H Kubo, Y Funabiki, ...
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2020
162020
Weak keys in reduced AEGIS and tiaoxin
F Liu, T Isobe, W Meier, K Sakamoto
Cryptology ePrint Archive, 2021
122021
Distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi
J Hoki, T Isobe, R Ito, F Liu, K Sakamoto
Journal of Information Security and Applications 65, 103100, 2022
112022
Galaxy: A family of stream-cipher-based space-hard ciphers
Y Koike, K Sakamoto, T Hayashi, T Isobe
Australasian Conference on Information Security and Privacy, 142-159, 2020
102020
Atom: a stream cipher with double key filter
S Banik, A Caforio, T Isobe, F Liu, W Meier, K Sakamoto, S Sarkar
IACR Transactions on Symmetric Cryptology, 5-36, 2021
92021
Rocca: an efficient AES-based encryption scheme for beyond 5G (full version)
K Sakamoto, F Liu, Y Nakano, S Kiyomoto, T Isobe
Cryptology ePrint Archive, 2022
82022
Integral and impossible‐differential attacks on the reduced‐round Lesamnta‐LW‐BC
R Shiba, K Sakamoto, F Liu, K Minematsu, T Isobe
IET Information Security 16 (2), 75-85, 2022
52022
MILP‐based security evaluation for AEGIS/Tiaoxin‐346/Rocca
T Shiraya, N Takeuchi, K Sakamoto, T Isobe
IET Information Security 17 (3), 458-467, 2023
42023
Areion: highly-efficient permutations and its applications to hash functions for short input
T Isobe, R Ito, F Liu, K Minematsu, M Nakahashi, K Sakamoto, R Shiba
IACR Transactions on Cryptographic Hardware and Embedded Systems, 115-154, 2023
42023
Bit-wise cryptanalysis on AND-RX permutation Friet-PC
R Ito, R Shiba, K Sakamoto, F Liu, T Isobe
Journal of Information Security and Applications 59, 102860, 2021
42021
An ultra-high throughput AES-based authenticated encryption scheme for 6G: Design and implementation
R Anand, S Banik, A Caforio, K Fukushima, T Isobe, S Kiyomoto, F Liu, ...
European Symposium on Research in Computer Security, 229-248, 2023
32023
Parallel SAT framework to find clustering of differential characteristics and its applications
K Sakamoto, R Ito, T Isobe
International Conference on Selected Areas in Cryptography, 409-428, 2023
32023
Baksheesh: similar yet different from gift
A Baksi, J Breier, A Chattopadhyay, T Gerlich, S Guilley, N Gupta, T Isobe, ...
Cryptology ePrint Archive, 2023
32023
Efficient constructions for large‐state block ciphers based on AES New Instructions
R Shiba, K Sakamoto, T Isobe
IET Information Security 16 (3), 145-160, 2022
32022
Distinguishing and key recovery attacks on the reduced-round SNOW-V
J Hoki, T Isobe, R Ito, F Liu, K Sakamoto
Australasian Conference on Information Security and Privacy, 171-190, 2021
32021
An efficient strategy to construct a better differential on multiple-branch-based designs: application to orthros
K Taka, T Ishikawa, K Sakamoto, T Isobe
Cryptographers’ Track at the RSA Conference, 277-304, 2023
22023
Security evaluation of initialization phases and round functions of rocca and aegis
N Takeuchi, K Sakamoto, T Isobe
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2023
22023
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20