default search action
Yusuke Naito 0001
Person information
- affiliation: Mitsubishi Electric Corporation, Kanagawa, Japan
Other persons with the same name
- Yusuke Naito 0002 — Research Institute of Economy, Trade and Industry, Tokyo, Japan
- Yusuke Naito 0003 — Human Systems Inc., Tokyo, Japan
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c33]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
KIVR: Committing Authenticated Encryption Using Redundancy and Application to GCM, CCM, and More. ACNS (1) 2024: 318-347 - [c32]Yusuke Naito:
The Multi-user Security of MACs via Universal Hashing in the Ideal Cipher Model. CT-RSA 2024: 51-77 - [c31]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
The Exact Multi-user Security of 2-Key Triple DES. CT-RSA 2024: 112-135 - [c30]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation. EUROCRYPT (1) 2024: 97-127 - [i18]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Committing Wide Encryption Mode with Minimum Ciphertext Expansion. IACR Cryptol. ePrint Arch. 2024: 1257 (2024) - 2023
- [j15]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
MMM: Authenticated Encryption with Minimum Secret State for Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 80-109 (2023) - [j14]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Committing Security of Ascon: Cryptanalysis on Primitive and Proof on Mode. IACR Trans. Symmetric Cryptol. 2023(4): 420-451 (2023) - [j13]Yu Long Chen, Antonio Flórez-Gutiérrez, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Nicky Mouha, Yusuke Naito, Ferdinand Sibleyras, Yosuke Todo:
Key Committing Security of AEZ and More. IACR Trans. Symmetric Cryptol. 2023(4): 452-488 (2023) - [c29]Yukihito Hiraga, Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Permutation-Based Deterministic Authenticated Encryption with Minimum Memory Size. ISC 2023: 351-371 - 2022
- [c28]Yusuke Naito, Yu Sasaki, Takeshi Sugawara, Kan Yasuda:
The Multi-User Security of Triple Encryption, Revisited: Exact Security, Strengthening, and Application to TDES. CCS 2022: 2323-2336 - [c27]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking. CRYPTO (3) 2022: 315-345 - [i17]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking. IACR Cryptol. ePrint Arch. 2022: 812 (2022) - 2021
- [j12]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
AES-LBBB: AES Mode for Lightweight and BBB-Secure Authenticated Encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 298-333 (2021) - [c26]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Double-Block-Length Hash Function for Minimum Memory Size. ASIACRYPT (3) 2021: 376-406 - 2020
- [j11]Yusuke Naito, Takeshi Sugawara:
Lightweight Authenticated Encryption Mode of Operation for Tweakable Block Ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(1): 66-94 (2020) - [j10]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
LM-DAE: Low-Memory Deterministic Authenticated Encryption for 128-bit Security. IACR Trans. Symmetric Cryptol. 2020(4): 1-38 (2020) - [j9]Wonseok Choi, Akiko Inoue, ByeongHak Lee, Jooyoung Lee, Eik List, Kazuhiko Minematsu, Yusuke Naito:
Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2020(4): 39-70 (2020) - [c25]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation. EUROCRYPT (2) 2020: 705-735 - [i16]Yusuke Naito, Yu Sasaki, Takeshi Sugawara:
Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation. IACR Cryptol. ePrint Arch. 2020: 542 (2020) - [i15]Yusuke Naito:
The Exact Security of PMAC with Three Powering-Up Masks. IACR Cryptol. ePrint Arch. 2020: 731 (2020)
2010 – 2019
- 2019
- [j8]Yusuke Naito:
The Exact Security of PMAC with Two Powering-Up Masks. IACR Trans. Symmetric Cryptol. 2019(2): 125-145 (2019) - [c24]Yusuke Naito:
A Highly Secure MAC from Tweakable Blockciphers with Support for Short Tweaks. ACISP 2019: 588-606 - [c23]Yusuke Naito:
Optimally Indifferentiable Double-Block-Length Hashing Without Post-processing and with Support for Longer Key Than Single Block. LATINCRYPT 2019: 65-85 - [i14]Yusuke Naito, Takeshi Sugawara:
Lightweight Authenticated Encryption Mode of Operation for Tweakable Block Ciphers. IACR Cryptol. ePrint Arch. 2019: 339 (2019) - [i13]Yusuke Naito, Mitsuru Matsui, Takeshi Sugawara, Daisuke Suzuki:
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation. IACR Cryptol. ePrint Arch. 2019: 700 (2019) - 2018
- [j7]Yusuke Naito:
Sandwich construction for keyed sponges: independence between capacity and construction queries. IET Inf. Secur. 12(4): 265-274 (2018) - [j6]Yusuke Naito, Mitsuru Matsui, Takeshi Sugawara, Daisuke Suzuki:
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2): 192-217 (2018) - [c22]Yusuke Naito:
Keyed Sponge with Prefix-Free Padding: Independence Between Capacity and Online Queries Without the Suffix Key. ACISP 2018: 225-242 - [c21]Yusuke Naito:
On the Efficiency of ZMAC-Type Modes. CANS 2018: 190-210 - [c20]Yusuke Naito:
Improved Security Bound of LightMAC_Plus and Its Single-Key Variant. CT-RSA 2018: 300-318 - 2017
- [j5]Yusuke Naito:
Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security. IACR Trans. Symmetric Cryptol. 2017(2): 1-26 (2017) - [c19]Yusuke Naito:
Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations. ACISP (2) 2017: 38-57 - [c18]Yusuke Naito:
Blockcipher-Based MACs: Beyond the Birthday Bound Without Message Length. ASIACRYPT (3) 2017: 446-470 - [c17]Yusuke Naito:
Improved XKX-Based AEAD Scheme: Removing the Birthday Terms. LATINCRYPT 2017: 228-246 - [i12]Yusuke Naito:
Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security. IACR Cryptol. ePrint Arch. 2017: 466 (2017) - [i11]Yusuke Naito:
Blockcipher-based MACs: Beyond the Birthday Bound without Message Length. IACR Cryptol. ePrint Arch. 2017: 852 (2017) - 2016
- [c16]Yusuke Naito:
Sandwich Construction for Keyed Sponges: Independence Between Capacity and Online Queries. CANS 2016: 245-261 - [c15]Yusuke Naito, Lei Wang:
Replacing SHA-2 with SHA-3 Enhances Generic Security of HMAC. CT-RSA 2016: 397-412 - [c14]Yusuke Naito, Kan Yasuda:
New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length. FSE 2016: 3-22 - [c13]Shoichi Hirose, Yusuke Naito, Takeshi Sugawara:
Output Masking of Tweakable Even-Mansour Can Be Eliminated for Message Authentication Code. SAC 2016: 341-359 - [i10]Yusuke Naito, Kan Yasuda:
New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length. IACR Cryptol. ePrint Arch. 2016: 292 (2016) - 2015
- [c12]Yusuke Naito:
Full PRF-Secure Message Authentication Code Based on Tweakable Block Cipher. ProvSec 2015: 167-182 - 2014
- [c11]Yusuke Naito, Kazuki Yoneyama, Kazuo Ohta:
Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions. ACNS 2014: 235-252 - [c10]Yusuke Naito, Kazuo Ohta:
Improved Indifferentiable Security Analysis of PHOTON. SCN 2014: 340-357 - 2013
- [c9]Yusuke Naito, Yu Sasaki, Lei Wang, Kan Yasuda:
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC. IWSEC 2013: 83-98 - 2012
- [i9]Yusuke Naito:
On the Indifferentiable Hash Functions in the Multi-Stage Security Games. IACR Cryptol. ePrint Arch. 2012: 14 (2012) - 2011
- [j4]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 57-70 (2011) - [c8]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model. ProvSec 2011: 281-296 - [c7]Yusuke Naito:
Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles. Selected Areas in Cryptography 2011: 338-355 - 2010
- [i8]Yusuke Naito:
Blockcipher-based Double-length Hash Functions for Pseudorandom Oracles. IACR Cryptol. ePrint Arch. 2010: 566 (2010)
2000 – 2009
- 2009
- [j3]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Thomas Peyrin, Noboru Kunihiro, Kazuo Ohta:
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 87-95 (2009) - [c6]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! ASIACRYPT 2009: 382-398 - [i7]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability. IACR Cryptol. ePrint Arch. 2009: 40 (2009) - [i6]Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta:
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model. IACR Cryptol. ePrint Arch. 2009: 75 (2009) - [i5]Yusuke Naito, Lei Wang, Kazuo Ohta:
How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models. IACR Cryptol. ePrint Arch. 2009: 550 (2009) - 2008
- [j2]Yusuke Naito, Kazuo Ohta, Noboru Kunihiro:
Improved Collision Search for Hash Functions: New Advanced Message Modification. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 46-54 (2008) - [c5]Jun Yajima, Terutoshi Iwasaki, Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A strict evaluation method on the number of conditions for the SHA-1 collision search. AsiaCCS 2008: 10-20 - 2007
- [j1]Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attacks on MD4 and MD5. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 36-47 (2007) - [c4]Jun Yajima, Yu Sasaki, Yusuke Naito, Terutoshi Iwasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
A New Strategy for Finding a Differential Path of SHA-1. ACISP 2007: 45-58 - 2006
- [c3]Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Search for SHA-0. ASIACRYPT 2006: 21-36 - [c2]Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
How to Construct Sufficient Conditions for Hash Functions. VIETCRYPT 2006: 243-259 - [i4]Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta:
Message Modification for Step 21-23 on SHA-0. IACR Cryptol. ePrint Arch. 2006: 16 (2006) - [i3]Yu Sasaki, Yusuke Naito, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta:
How to Construct Sufficient Condition in Searching Collisions of MD5. IACR Cryptol. ePrint Arch. 2006: 74 (2006) - 2005
- [c1]Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD4 with Probability Almost 1. ICISC 2005: 129-145 - [i2]Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD4. IACR Cryptol. ePrint Arch. 2005: 151 (2005) - [i1]Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta:
Improved Collision Attack on MD5. IACR Cryptol. ePrint Arch. 2005: 400 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-02 20:30 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint