Hidenori Kuwakado

According to our database1, Hidenori Kuwakado authored at least 43 papers between 2002 and 2021.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2021
Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher Model.
IEICE Trans. Inf. Syst., 2021

White-Box Encryption Scheme Using a Quantum Memory.
IACR Cryptol. ePrint Arch., 2021

A Note on Quantum Collision Resistance of Double-Block-Length Compression Functions.
Proceedings of the Cryptography and Coding - 18th IMA International Conference, 2021

2019
Authenticated Encryption Based on Lesamnta-LW Hashing Mode.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

2018
A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Secret Sharing Schemes Using Modulo-$2^{m}$ Arithmetic Operations.
Proceedings of the IEEE Conference on Dependable and Secure Computing, 2018

2017
Secure Regenerating Codes Using Linear Regenerating Codes and the All-or-Nothing Transform.
IEICE Trans. Inf. Syst., 2017

2016
A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

2014
Forward-Secure Sequential Aggregate Message Authentication Revisited.
Proceedings of the Provable Security - 8th International Conference, 2014

A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function.
Proceedings of the Provable Security - 8th International Conference, 2014

Secure regenerating codes using linear MBR/MSR codes and the all-or-nothing transform.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

2013
Multilane Hashing Mode Suitable for Parallel Processing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Secure Regenerating Codes Based on Rashmi-Shah-Kumar MBR Codes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Generalization of Rashmi-Shah-Kumar Minimum-Storage-Regenerating Codes.
CoRR, 2013

Redactable Signature Scheme for Tree-structured Data based on Merkle Tree.
Proceedings of the SECRYPT 2013, 2013

Hashing Mode Using a Lightweight Blockcipher.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

2012
Length-preserving CBC Enciphering Scheme and Its Security Analysis.
J. Inf. Process., 2012

Collision Resistance of Hash Functions in a Weak Ideal Cipher Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Security on the quantum-type Even-Mansour cipher.
Proceedings of the International Symposium on Information Theory and its Applications, 2012

Secret sharing schemes based on minimum bandwidth regenerating codes.
Proceedings of the International Symposium on Information Theory and its Applications, 2012

2011
Generalized Classes of Weak Keys on RC4 Using Predictive State.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

2010
Fast WEP-Key Recovery Attack Using Only Encrypted IP Packets.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Quantum distinguisher between the 3-round Feistel cipher and the random permutation.
Proceedings of the IEEE International Symposium on Information Theory, 2010

A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

2009
A Chosen-IV Key Recovery Attack on Py and Pypy.
IEICE Trans. Inf. Syst., 2009

Efficient Pseudorandom-Function Modes of a Block-Cipher-Based Hash Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Differentiability of four prefix-free PGV hash functions.
IEICE Electron. Express, 2009

2008
Compression Functions Suitable for the Multi-Property-Preserving Transform.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A Chosen IV Attack Using Phase Shifting Equivalent Keys against DECIM v2.
IACR Cryptol. ePrint Arch., 2008

Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

A Scheme to Base a Hash Function on a Block Cipher.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

2007
Indifferentiability of Single-Block-Length and Rate-1 Compression Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

2006
Redundancy of the Wang-Yu Sufficient Conditions.
IACR Cryptol. ePrint Arch., 2006

2005
Visual Cryptographic Protocols Using the Trusted Initializer.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

2003
Transitive Signature Scheme for Directed Trees.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Efficient Relative Time-Stamping Scheme Based on the Ternary Link.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

2002
Polynomial Representation of a Visual Secret Sharing Scheme and Its Application.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

All-or-Nothing Transform Based on a Linear Code.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Message Authentication for Stream.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002


  Loading...