Takanori Isobe

Affiliations:
  • University of Hyogo, Japan


According to our database1, Takanori Isobe authored at least 137 papers between 2009 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Analysis of Atom against quantum attacks.
IET Quantum Commun., March, 2024

Exploring the optimality of byte-wise permutations of a piccolo-type block cipher.
Inf. Process. Lett., February, 2024

Key Committing Attacks against AES-based AEAD Schemes.
IACR Trans. Symmetric Cryptol., 2024

Gleeok: A Family of Low-Latency PRFs and its Applications to Authenticated Encryption.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

2023
Bit-level evaluation of piccolo block cipher by satisfiability problem solver.
IET Inf. Secur., July, 2023

MILP-based security evaluation for AEGIS/Tiaoxin-346/Rocca.
IET Inf. Secur., May, 2023

Quantum security analysis of Rocca.
Quantum Inf. Process., April, 2023

Security Evaluation of Initialization Phases and Round Functions of Rocca and AEGIS.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

mPoW: How to Make Proof of Work Meaningful.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., March, 2023

Cubicle: A family of space-hard ciphers for IoT.
IET Inf. Secur., January, 2023

Areion: Highly-Efficient Permutations and Its Applications to Hash Functions for Short Input.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

A Deeper Look into Deep Learning-based Output Prediction Attacks Using Weak SPN Block Ciphers.
J. Inf. Process., 2023

Cryptanalysis on End-to-End Encryption Schemes of Communication Tools and Its Research Trend.
J. Inf. Process., 2023

Even-Mansour Space-hard Cipher: White-box Cryptography Cipher Meets Physically Unclonable Function.
J. Inf. Process., 2023

On Optimality of the Round Function of Rocca.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2023

Revisiting the Boomerang Attack from a Perspective of 3-differential.
IACR Cryptol. ePrint Arch., 2023

Finding Desirable Substitution Box with SASQUATCH.
IACR Cryptol. ePrint Arch., 2023

An Efficient Strategy to Construct a Better Differential on Multiple-Branch-Based Designs: Application to Orthros.
IACR Cryptol. ePrint Arch., 2023

Parallel SAT Framework to Find Clustering of Differential Characteristics and Its Applications.
IACR Cryptol. ePrint Arch., 2023

Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP.
IACR Cryptol. ePrint Arch., 2023

Coefficient Grouping for Complex Affine Layers.
IACR Cryptol. ePrint Arch., 2023

Key Committing Security Analysis of AEGIS.
IACR Cryptol. ePrint Arch., 2023

Areion: Highly-Efficient Permutations and Its Applications (Extended Version).
IACR Cryptol. ePrint Arch., 2023

BAKSHEESH: Similar Yet Different From GIFT.
IACR Cryptol. ePrint Arch., 2023

An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation.
Proceedings of the Computer Security - ESORICS 2023, 2023

Ghidle: Efficient Large-State Block Ciphers for Post-quantum Security.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Hybrid Code Lifting on Space-Hard Block Ciphers Application to Yoroi and SPNbox.
IACR Trans. Symmetric Cryptol., 2022

New Cryptanalysis of ZUC-256 Initialization Using Modular Differences.
IACR Trans. Symmetric Cryptol., 2022

The Inverse of χ and Its Applications to Rasta-Like Ciphers.
J. Cryptol., 2022

A Proof of Work based on Preimage Problem of Variants of SHA-3 with ASIC Resistance.
J. Inf. Process., 2022

Distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi.
J. Inf. Secur. Appl., 2022

Integral and impossible-differential attacks on the reduced-round Lesamnta-LW-BC.
IET Inf. Secur., 2022

Efficient constructions for large-state block ciphers based on AES New Instructions.
IET Inf. Secur., 2022

A Proof of Work Based on Key Recovery Problem of Cascade Block Ciphers with ASIC Resistance.
IEICE Trans. Inf. Syst., 2022

Applying Byte-Shuffling to CLEFIA-Type Structure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Design of a Linear Layer for a Block Cipher Based on Type-2 Generalized Feistel Network with 32 Branches.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Rocca: An Efficient AES-based Encryption Scheme for Beyond 5G (Full version).
IACR Cryptol. ePrint Arch., 2022

Algebraic Meet-in-the-Middle Attack on LowMC.
IACR Cryptol. ePrint Arch., 2022

New Low-Memory Algebraic Attacks on LowMC in the Picnic Setting.
IACR Cryptol. ePrint Arch., 2022

Coefficient Grouping: Breaking Chaghri and More.
IACR Cryptol. ePrint Arch., 2022

A Modular Approach to the Incompressibility of Block-Cipher-Based AEADs.
IACR Cryptol. ePrint Arch., 2022

Big Brother Is Watching You: A Closer Look At Backdoor Construction.
IACR Cryptol. ePrint Arch., 2022

Output Prediction Attacks on Block Ciphers Using Deep Learning.
Proceedings of the Applied Cryptography and Network Security Workshops, 2022

2021
Rocca: An Efficient AES-based Encryption Scheme for Beyond 5G.
IACR Trans. Symmetric Cryptol., 2021

Exploiting Weak Diffusion of Gimli: Improved Distinguishers and Preimage Attacks.
IACR Trans. Symmetric Cryptol., 2021

Yoroi: Updatable Whitebox Cryptography.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Bit-wise cryptanalysis on AND-RX permutation Friet-PC.
J. Inf. Secur. Appl., 2021

Virtual Vault: A Practical Leakage Resilient Scheme Using Space-Hard Ciphers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Practical Integral Distinguishers on SNOW 3G and KCipher-2.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

MILP-Aided Security Evaluation of Differential Attacks on KCipher-2.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Further Results on Efficient Implementations of Block Cipher Linear Layers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Finding Practical Distinguishers for ZUC-256 Using Modular Differences.
IACR Cryptol. ePrint Arch., 2021

Weak Keys in Reduced AEGIS and Tiaoxin.
IACR Cryptol. ePrint Arch., 2021

Algebraic Attacks on Rasta and Dasta Using Low-Degree Equations.
IACR Cryptol. ePrint Arch., 2021

A Simple Algebraic Attack on 3-Round LowMC.
IACR Cryptol. ePrint Arch., 2021

Security Analysis of SFrame.
IACR Cryptol. ePrint Arch., 2021

Distinguishing and Key Recovery Attacks on the Reduced-Round SNOW-V.
IACR Cryptol. ePrint Arch., 2021

Perfect Trees: Designing Energy-Optimal Symmetric Encryption Primitives.
IACR Cryptol. ePrint Arch., 2021

Atom: A Stream Cipher with Double Key Filter.
IACR Cryptol. ePrint Arch., 2021

Orthros: A Low-Latency PRF.
IACR Cryptol. ePrint Arch., 2021

Three Input Exclusive-OR Gate Support For Boyar-Peralta's Algorithm (Extended Version).
IACR Cryptol. ePrint Arch., 2021

Output Prediction Attacks on SPN Block Ciphers using Deep Learning.
IACR Cryptol. ePrint Arch., 2021

Security Analysis of End-to-End Encryption for Zoom Meetings.
IEEE Access, 2021

Three Input Exclusive-OR Gate Support for Boyar-Peralta's Algorithm.
Proceedings of the Progress in Cryptology - INDOCRYPT 2021, 2021

Differential Fault Attack on Rocca.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

Algebraic Attacks on Rasta and Dasta Using Low-Degree Equations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

Algebraic Attacks on Round-Reduced Keccak.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Preimage Attacks on Reduced Troika with Divide-and-Conquer Methods.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Key-Recovery Security of Single-Key Even-Mansour Ciphers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Security of Related-Key Differential Attacks on TWINE, Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Security Analysis and Countermeasures of an End-to-End Encryption Scheme of LINE.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Algebraic Attacks on Round-Reduced Keccak/Xoodoo.
IACR Cryptol. ePrint Arch., 2020

Cryptanalysis of Full LowMC and LowMC-M with Algebraic Techniques.
IACR Cryptol. ePrint Arch., 2020

Automatic Verification of Differential Characteristics: Application to Reduced Gimli.
IACR Cryptol. ePrint Arch., 2020

Exploiting Weak Diffusion of Gimli: A Full-Round Distinguisher and Reduced-Round Preimage Attacks.
IACR Cryptol. ePrint Arch., 2020

ACE in Chains : How Risky is CBC Encryption of Binary Executable Files ?
IACR Cryptol. ePrint Arch., 2020

WARP : Revisiting GFN for Lightweight 128-bit Block Cipher.
IACR Cryptol. ePrint Arch., 2020

Galaxy: A Family of Stream-Cipher-Based Space-Hard Ciphers.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Cube-Based Cryptanalysis of Subterranean-SAE.
IACR Trans. Symmetric Cryptol., 2019

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IEEE Trans. Computers, 2019

Meet-in-the-Middle Key Recovery Attacks on a Single-Key Two-Round Even-Mansour Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Improved Integral Attack on HIGHT.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Preimages and Collisions for Up to 5-Round Gimli-Hash Using Divide-and-Conquer Methods.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of Subterranean-SAE.
IACR Cryptol. ePrint Arch., 2019

Iterative Differential Characteristic of TRIFLE-BC.
IACR Cryptol. ePrint Arch., 2019

New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2019

Plaintext Recovery Attacks against XTS Beyond Collisions.
IACR Cryptol. ePrint Arch., 2019

More results on Shortest Linear Programs.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of Plantlet.
IACR Cryptol. ePrint Arch., 2019

Neural-Network-Based Pseudo-Random Number Generator Evaluation Tool for Stream Ciphers.
Proceedings of the Seventh International Symposium on Computing and Networking Workshops, 2019

Efficient Collision Attack Frameworks for RIPEMD-160.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

2018
Towards Low Energy Stream Ciphers.
IACR Trans. Symmetric Cryptol., 2018

ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny.
IACR Trans. Symmetric Cryptol., 2018

Cube Attacks on Non-Blackbox Polynomials Based on Division Property.
IEEE Trans. Computers, 2018

Cryptanalysis of Reduced Kreyvium.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Theoretical Understanding of Some Conditional and Joint Biases in RC4 Stream Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

On Design of Robust Lightweight Stream Cipher with Short Internal State.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Fast Correlation Attack Revisited -Cryptanalysis on Full Grain-128a, Grain-128, and Grain-v1.
IACR Cryptol. ePrint Arch., 2018

Breaking Message Integrity of an End-to-End Encryption Scheme of LINE.
IACR Cryptol. ePrint Arch., 2018

Inverse gating for low energy encryption.
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018

Several MILP-Aided Attacks Against SNOW 2.0.
Proceedings of the Cryptology and Network Security - 17th International Conference, 2018

2017
Some cryptanalytic results on Lizard.
IACR Trans. Symmetric Cryptol., 2017

How to Efficiently Exploit Different Types of Biases for Plaintext Recovery of RC4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Analysis and Improvements of the Full Spritz Stream Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IACR Cryptol. ePrint Arch., 2017

New Key Recovery Attacks on Minimal Two-Round Even-Mansour Ciphers.
IACR Cryptol. ePrint Arch., 2017

Some cryptanalytic results on Lizard.
IACR Cryptol. ePrint Arch., 2017

Analysis of Software Countermeasures for Whitebox Encryption.
IACR Cryptol. ePrint Arch., 2017

Low-Data Complexity Attacks on Camellia.
Proceedings of the Applications and Techniques in Information Security, 2017

Conditional Differential Cryptanalysis for Kreyvium.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Cryptanalysis of the Full Spritz Stream Cipher.
IACR Cryptol. ePrint Arch., 2016

Some Proofs of Joint Distributions of Keystream Biases in RC4.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Round gating for low energy block ciphers.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Full Plaintext Recovery Attacks on RC4 Using Multiple Biases.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Improved All-Subkeys Recovery Attacks on FOX, KATAN and SHACAL-2 Block Ciphers.
IACR Cryptol. ePrint Arch., 2015

Generic Key Recovery Attack on Feistel Scheme.
IACR Cryptol. ePrint Arch., 2015

Midori: A Block Cipher for Low Energy (Extended Version).
IACR Cryptol. ePrint Arch., 2015

White-Box Cryptography Revisited: Space-Hard Ciphers.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

How Secure is AES Under Leakage.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

Midori: A Block Cipher for Low Energy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Expanding Weak-key Space of RC4.
J. Inf. Process., 2014

Comprehensive Analysis of Initial Keystream Biases of RC4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

2013
A Single-Key Attack on the Full GOST Block Cipher.
J. Cryptol., 2013

Slide Property of RAKAPOSHI and Its Application to Key Recovery Attack.
J. Inf. Process., 2013

How to Recover Any Byte of Plaintext on RC4.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Full Plaintext Recovery Attack on Broadcast RC4.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

Related-Key Boomerang Attacks on KATAN32/48/64.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Slide Cryptanalysis of Lightweight Stream Cipher RAKAPOSHI.
Proceedings of the Advances in Information and Computer Security, 2012

Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Piccolo: An Ultra-Lightweight Blockcipher.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512.
IACR Cryptol. ePrint Arch., 2010

2009
A Chosen-IV Key Recovery Attack on Py and Pypy.
IEICE Trans. Inf. Syst., 2009

Preimage Attacks on Reduced Tiger and SHA-2.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009


  Loading...