Shoichi Hirose

Orcid: 0000-0001-6723-722X

Affiliations:
  • University of Fukui, Japan
  • Kyoto University, Japan (PhD 1995)


According to our database1, Shoichi Hirose authored at least 75 papers between 1994 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A Formal Treatment of Envelope Encryption.
IACR Cryptol. ePrint Arch., 2023

Group-Testing Aggregate Entity Authentication.
Proceedings of the IEEE Information Theory Workshop, 2023

2022
Foreword.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher.
IACR Cryptol. ePrint Arch., 2022

Collision-Resistant and Pseudorandom Hash Function Using Tweakable Block Cipher.
Proceedings of the Information Security Applications - 23rd International Conference, 2022

2021
Algebraic Fault Analysis of SHA-256 Compression Function and Its Application.
Inf., 2021

Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher Model.
IEICE Trans. Inf. Syst., 2021

Update on Analysis of Lesamnta-LW and New PRF Mode LRF.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

White-Box Encryption Scheme Using a Quantum Memory.
IACR Cryptol. ePrint Arch., 2021

Another Algebraic Decomposition Method for Masked Implementation.
IACR Cryptol. ePrint Arch., 2021

A Note on Quantum Collision Resistance of Double-Block-Length Compression Functions.
Proceedings of the Cryptography and Coding - 18th IMA International Conference, 2021

Collision-Resistant and Pseudorandom Function Based on Merkle-Damgård Hash Function.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

2020
Aggregate Message Authentication Code Capable of Non-Adaptive Group-Testing.
IEEE Access, 2020

Compactly Committing Authenticated Encryption Using Tweakable Block Cipher.
Proceedings of the Network and System Security - 14th International Conference, 2020

Lesamnta-LW Revisited: Improved Security Analysis of Primitive and New PRF Mode.
Proceedings of the Applied Cryptography and Network Security, 2020

2019
Sequential Aggregate MACs from Any MACs: Aggregation and Detecting Functionality.
J. Internet Serv. Inf. Secur., 2019

The PRF Security of Compression-Function-Based MAC Functions in the Multi-User Setting.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

History-Free Sequential Aggregate MAC Revisited.
Proceedings of the Provable Security, 2019

Sequential Aggregate MACs with Detecting Functionality Revisited.
Proceedings of the Network and System Security - 13th International Conference, 2019

Authenticated Encryption Based on Lesamnta-LW Hashing Mode.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

Provable Security of the Ma-Tsudik Forward-Secure Sequential Aggregate MAC Scheme.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

2018
A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Non-adaptive Group-Testing Aggregate MAC Scheme.
IACR Cryptol. ePrint Arch., 2018

Sequential Hashing with Minimum Padding.
Cryptogr., 2018

Generic Construction of Sequential Aggregate MACs from Any MACs.
Proceedings of the Provable Security, 2018

Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

2017
Message-Recovery MACs and Verification-Unskippable AE.
IACR Cryptol. ePrint Arch., 2017

Rate-One AE with Security Under RUP.
Proceedings of the Information Security - 20th International Conference, 2017

Generalization of BJMM-ISD Using May-Ozerov Nearest Neighbor Algorithm over an Arbitrary Finite Field \mathbb F_q.
Proceedings of the Codes, Cryptology and Information Security, 2017

Security Analysis of a Design Variant of Randomized Hashing.
Proceedings of the Applications and Techniques in Information Security, 2017

2016
A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

A Tweak for a PRF Mode of a Compression Function and Its Applications.
IACR Cryptol. ePrint Arch., 2016

May-Ozerov Algorithm for Nearest-Neighbor Problem over 𝔽<sub>q</sub> and Its Application to Information Set Decoding.
IACR Cryptol. ePrint Arch., 2016

Output Masking of Tweakable Even-Mansour Can Be Eliminated for Message Authentication Code.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Lightweight Hashing Using Lesamnta-LW Compression Function Mode and MDP Domain Extension.
Proceedings of the Fourth International Symposium on Computing and Networking, 2016

2015
Generic Construction of Audit Logging Schemes with Forward Privacy and Authenticity.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

2014
Forward-Secure Sequential Aggregate Message Authentication Revisited.
Proceedings of the Provable Security - 8th International Conference, 2014

A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function.
Proceedings of the Provable Security - 8th International Conference, 2014

A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

2013
Multilane Hashing Mode Suitable for Parallel Processing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Redactable Signature Scheme for Tree-structured Data based on Merkle Tree.
Proceedings of the SECRYPT 2013, 2013

Hashing Mode Using a Lightweight Blockcipher.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

2012
A Simple Variant of the Merkle-Damgård Scheme with a Permutation.
J. Cryptol., 2012

Collision Resistance of Hash Functions in a Weak Ideal Cipher Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
A Note on Practical Key Derivation Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Sequential Bitwise Sanitizable Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

2010
A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

2009
Efficient Pseudorandom-Function Modes of a Block-Cipher-Based Hash Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Differentiability of four prefix-free PGV hash functions.
IEICE Electron. Express, 2009

2008
An Update on the Analysis and Design of NMAC and HMAC Functions.
Int. J. Netw. Secur., 2008

Collision Resistance of Double-Block-Length Hash Function against Free-Start Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

Security Analysis of DRBG Using HMAC in NIST SP 800-90.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

A Scheme to Base a Hash Function on a Block Cipher.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

2006
A Security Analysis of Double-Block-Length Hash Functions with the Rate 1.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Some Plausible Constructions of Double-Block-Length Hash Functions.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

2005
Cancellation Moderating Factor Control for DS-CDMA Non-linear Interference Canceller with Antenna Diversity Reception.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Complexity of Differential Attacks on SHA-0 with Various Message Schedules.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

2004
An Approximate Scheme of Oblivious Transfer with Probabilistic Receipt.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Complexity of the Collision and Near-Collision Attack on SHA-0 with Different Message Schedules.
IACR Cryptol. ePrint Arch., 2004

Provably Secure Double-Block-Length Hash Functions in a Black-Box Model.
Proceedings of the Information Security and Cryptology, 2004

2003
Multistage Interference Canceller Combined with Adaptive Array Antenna for DS-CDMA System.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Analysis of Double Block Length Hash Functions.
Proceedings of the Cryptography and Coding, 2003

Yet Another Definition of Weak Collision Resistance and Its Analysis.
Proceedings of the Information Security and Cryptology, 2003

2002
Secure Block Ciphers Are Not Sufficient for One-Way Hash Functions in the Preneel-Govaerts-Vandewalle Model.
Proceedings of the Selected Areas in Cryptography, 2002

2001
New integration scheme of adaptive array antenna and MAI canceller for DS-CDMA.
Proceedings of the 54th IEEE Vehicular Technology Conference, 2001

A User Authentication Scheme with Identity and Location Privacy.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

1999
Enhancing the Resistence of a Provably Secure Key Agreement Protocol to a Denial-of-Service Attack.
Proceedings of the Information and Communication Security, Second International Conference, 1999

1998
An Authenticated Diffie-Hellman Key Agreement Protocol Secure Against Active Attacks.
Proceedings of the Public Key Cryptography, 1998

1997
A Conference Key Distribution System for the Star Configuration Based on the Discrete Logarithm Problem.
Inf. Process. Lett., 1997

1995
Tracking the context in man-machine communication.
Syst. Comput. Jpn., 1995

1994
Circuit complexity of slice functions and homogeneous functions.
Syst. Comput. Jpn., 1994


  Loading...