Tetsu Iwata

Orcid: 0000-0002-4729-0979

According to our database1, Tetsu Iwata authored at least 96 papers between 1998 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Key Committing Security of AEZ and More.
IACR Trans. Symmetric Cryptol., 2023

PMACrx: A Vector-Input MAC for High-Dimensional Vectors with BBB Security.
Proceedings of the Advances in Information and Computer Security, 2023

Feistel Ciphers Based on a Single Primitive.
Proceedings of the Cryptography and Coding - 19th IMA International Conference, 2023

2022
Generalized Feistel Structures Based on Tweakable Block Ciphers.
IACR Trans. Symmetric Cryptol., 2022

Cryptanalysis of Rocca and Feasibility of Its Security Claim.
IACR Trans. Symmetric Cryptol., 2022

Quantum attacks on Sum of Even-Mansour pseudorandom functions.
Inf. Process. Lett., 2022

On the (im)possibility of improving the round diffusion of generalized Feistel structures.
Inf. Process. Lett., 2022

Matching attacks on Romulus-M.
IET Inf. Secur., 2022

New indifferentiability security proof of MDPH hash function.
IET Inf. Secur., 2022

Analyzing the Provable Security Bounds of GIFT-COFB and Photon-Beetle.
IACR Cryptol. ePrint Arch., 2022

2021
Indifferentiability of SKINNY-HASH Internal Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

On Tight Quantum Security of HMAC and NMAC in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2021

2020
Beyond-Birthday-Bound Secure Cryptographic Permutations from Ideal Ciphers with Long Keys.
IACR Trans. Symmetric Cryptol., 2020

Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality.
J. Cryptol., 2020

Blockcipher-Based Authenticated Encryption: How Small Can We Go?
J. Cryptol., 2020

Provably Quantum-Secure Tweakable Block Ciphers.
IACR Cryptol. ePrint Arch., 2020

GIFT-COFB.
IACR Cryptol. ePrint Arch., 2020

2019
Iterative Block Ciphers from Tweakable Block Ciphers with Long Tweaks.
IACR Trans. Symmetric Cryptol., 2019

Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms.
IACR Cryptol. ePrint Arch., 2019

Quantum Distinguishing Attacks against Type-1 Generalized Feistel Ciphers.
IACR Cryptol. ePrint Arch., 2019

Tight Quantum Security Bound of the 4-Round Luby-Rackoff Construction.
IACR Cryptol. ePrint Arch., 2019

ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption.
IACR Cryptol. ePrint Arch., 2019

Quantum Attacks Against Type-1 Generalized Feistel Ciphers and Applications to CAST-256.
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019

4-Round Luby-Rackoff Construction is a qPRP.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Cryptanalysis of AES-PRF and Its Dual.
IACR Trans. Symmetric Cryptol., 2018

Integrity analysis of authenticated encryption based on stream ciphers.
Int. J. Inf. Sec., 2018

On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions.
IACR Cryptol. ePrint Arch., 2018

Plaintext Recovery Attack of OCB2.
IACR Cryptol. ePrint Arch., 2018

Quantum Chosen-Ciphertext Attacks against Feistel Ciphers.
IACR Cryptol. ePrint Arch., 2018

Symmetric Cryptography (Dagstuhl Seminar 18021).
Dagstuhl Reports, 2018

2017
On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

On the Security of Non-Interactive Key Exchange against Related-Key Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Cryptanalysis of PMACx, PMAC2x, and SIVx.
IACR Cryptol. ePrint Arch., 2017

Reconsidering the Security Bound of AES-GCM-SIV.
IACR Cryptol. ePrint Arch., 2017

ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication.
IACR Cryptol. ePrint Arch., 2017

Analyzing Key Schedule of Simon: Iterative Key Differences and Application to Related-Key Impossible Differentials.
Proceedings of the Advances in Information and Computer Security, 2017

2016
On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants.
IACR Cryptol. ePrint Arch., 2016

CENC is Optimally Secure.
IACR Cryptol. ePrint Arch., 2016

Stronger Security Variants of GCM-SIV.
IACR Cryptol. ePrint Arch., 2016

Symmetric Cryptography (Dagstuhl Seminar 16021).
Dagstuhl Reports, 2016

2015
Optimality of Tweak Functions in CLOC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

GCM Security Bounds Reconsidered.
IACR Cryptol. ePrint Arch., 2015

On the Security of the Schnorr Signature Scheme and DSA against Related-Key Attacks.
IACR Cryptol. ePrint Arch., 2015

Tweak-Length Extension for Tweakable Blockciphers.
IACR Cryptol. ePrint Arch., 2015

2014
Type 1.x Generalized Feistel Structures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Cryptanalysis of 249-, 250-, ..., 256-Bit Key HyRAL via Equivalent Keys.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Impact of ANSI X9.24-1: 2009 Key Check Value on ISO/IEC 9797-1: 2011 MACs.
IACR Cryptol. ePrint Arch., 2014

CLOC: Authenticated Encryption for Short Input.
IACR Cryptol. ePrint Arch., 2014

Symmetric Cryptography (Dagstuhl Seminar 14021).
Dagstuhl Reports, 2014

2013
Improving the Permutation Layer of Type 1, Type 3, Source-Heavy, and Target-Heavy Generalized Feistel Structures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Security of Hash-then-CBC Key Wrapping Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Improved Authenticity Bound of EAX, and Refinements.
IACR Cryptol. ePrint Arch., 2013

Attacks and Security Proofs of EAX-Prime.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

2012
Further More on Key Wrapping.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Cryptanalysis of EAXprime.
IACR Cryptol. ePrint Arch., 2012

Breaking and Repairing GCM Security Proofs.
IACR Cryptol. ePrint Arch., 2012

Cryptanalysis of 256-Bit Key HyRAL via Equivalent Keys.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

On Permutation Layer of Type 1, Source-Heavy, and Target-Heavy Generalized Feistel Structures.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

2010
MPP Characteristics of Variants of Merkle-Damgård Iterated Hash Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Tweakable Pseudorandom Permutation from Generalized Feistel Structure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

2009
BTM: A Single-Key, Inverse-Cipher-Free Mode for Deterministic Authenticated Encryption.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

2008
Security of the Five-Round Kasumi Type Permutation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Bounds on Fixed Input/Output Length Post-processing Functions for Biased Physical Random Number Generators.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Authenticated Encryption Mode for Beyond the Birthday Bound Security.
Proceedings of the Progress in Cryptology, 2008

2007
How to Construct Super-Pseudorandom Permutations with Short Keys.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

The 128-Bit Blockcipher CLEFIA (Extended Abstract).
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Tightness of the Security Bound of CENC.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

2006
The Advanced Encryption Standard-Cipher-based Message Authentication Code-Pseudo-Random Function-128 (AES-CMAC-PRF-128) Algorithm for the Internet Key Exchange Protocol (IKE).
RFC, August, 2006

The AES-CMAC Algorithm.
RFC, June, 2006

New Blockcipher Modes of Operation with Beyond the Birthday Bound Security.
IACR Cryptol. ePrint Arch., 2006

2005
How to Improve Interpolation Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

On the Security of a MAC by Mitchell.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Side Channel Attacks on Message Authentication Codes.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2005

2004
New covering radius of Reed-Muller codes for t-resilient functions.
IEEE Trans. Inf. Theory, 2004

TMAC: Two-Key CBC MAC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

On the Universal Hash Functions in Luby-Rackoff Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms.
IACR Cryptol. ePrint Arch., 2004

How to Re-use Round Function in Super-Pseudorandom Permutation.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Non-cryptographic primitive for pseudorandom permutation.
Theor. Comput. Sci., 2003

Inclusion Relations of Boolean Functions Satisfying PC(<i>l</i>) of Order <i>k</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

On the Pseudorandomness of KASUMI Type Permutations.
IACR Cryptol. ePrint Arch., 2003

Stronger Security Bounds for OMAC, TMAC and XCBC.
IACR Cryptol. ePrint Arch., 2003

On the Correctness of Security Proofs for the 3GPP Confidentiality and Integrity Algorithms.
Proceedings of the Cryptography and Coding, 2003

On the Security of a New Variant of OMAC.
Proceedings of the Information Security and Cryptology, 2003

2002
Round Security and Super-Pseudorandomness of MISTY Type Structure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

OMAC: One-Key CBC MAC.
IACR Cryptol. ePrint Arch., 2002

On the Universal Hash Functionsin Luby-Rackoff Cipher.
Proceedings of the Information Security and Cryptology, 2002

2000
Root Finding Interpolation Attack.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

On the Pseudorandomness of the AES Finalists - RC6 and Serpent.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

1999
On Cryptographically Secure Vectorial Boolean Functions.
Proceedings of the Advances in Cryptology, 1999

Probabilistic Higher Order Differential Attack and Higher Order Bent Functions.
Proceedings of the Advances in Cryptology, 1999

1998
Inclusion Relations of Boolean Functions Satisfying PC(l) of Order k.
Proceedings of the Sequences and their Applications, 1998


  Loading...