default search action
Kan Yasuda
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Elena Andreeva, Andrey Bogdanov, Nilanjan Datta, Atul Luykx, Bart Mennink, Mridul Nandi, Elmar Tischhauser, Kan Yasuda:
The COLM Authenticated Encryption Scheme. J. Cryptol. 37(2): 15 (2024) - 2023
- [c36]Kohei Nakagawa, Atsushi Fujioka, Akira Nagai, Junichi Tomida, Keita Xagawa, Kan Yasuda:
Making the Identity-Based Diffie-Hellman Key Exchange Efficiently Revocable. LATINCRYPT 2023: 171-191 - 2022
- [c35]Akinori Hosoyamada, Takanori Isobe, Yosuke Todo, Kan Yasuda:
A Modular Approach to the Incompressibility of Block-Cipher-Based AEADs. ASIACRYPT (2) 2022: 585-619 - [c34]Yusuke Naito, Yu Sasaki, Takeshi Sugawara, Kan Yasuda:
The Multi-User Security of Triple Encryption, Revisited: Exact Security, Strengthening, and Application to TDES. CCS 2022: 2323-2336 - [c33]Ferdinand Sibleyras, Yu Sasaki, Yosuke Todo, Akinori Hosoyamada, Kan Yasuda:
Birthday-Bound Slide Attacks on TinyJAMBU's Keyed-Permutations for All Key Sizes. IWSEC 2022: 107-127 - [i12]Akinori Hosoyamada, Takanori Isobe, Yosuke Todo, Kan Yasuda:
A Modular Approach to the Incompressibility of Block-Cipher-Based AEADs. IACR Cryptol. ePrint Arch. 2022: 1253 (2022) - 2020
- [j8]Avik Chakraborti, Mridul Nandi, Suprita Talnikar, Kan Yasuda:
On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security. IACR Trans. Symmetric Cryptol. 2020(2): 1-39 (2020) - [i11]Nils Gregor Leander, Bart Mennink, Kaisa Nyberg, Kan Yasuda:
Symmetric Cryptography (Dagstuhl Seminar 20041). Dagstuhl Reports 10(1): 130-143 (2020)
2010 – 2019
- 2019
- [j7]Nilanjan Datta, Avijit Dutta, Mridul Nandi, Kan Yasuda:
sfDWCDM+: A BBB secure nonce based MAC. Adv. Math. Commun. 13(4): 705-732 (2019) - [j6]Yu Sasaki, Kan Yasuda:
Optimizing Online Permutation-Based AE Schemes for Lightweight Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 35-47 (2019) - [j5]Philipp Jovanovic, Atul Luykx, Bart Mennink, Yu Sasaki, Kan Yasuda:
Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes. J. Cryptol. 32(3): 895-940 (2019) - 2018
- [j4]Avik Chakraborti, Nilanjan Datta, Mridul Nandi, Kan Yasuda:
Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2): 218-241 (2018) - [c32]Akinori Hosoyamada, Kan Yasuda:
Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. ASIACRYPT (1) 2018: 275-304 - [c31]Nilanjan Datta, Avijit Dutta, Mridul Nandi, Kan Yasuda:
Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC. CRYPTO (1) 2018: 631-661 - [e1]Atsuo Inomata, Kan Yasuda:
Advances in Information and Computer Security - 13th International Workshop on Security, IWSEC 2018, Sendai, Japan, September 3-5, 2018, Proceedings. Lecture Notes in Computer Science 11049, Springer 2018, ISBN 978-3-319-97915-1 [contents] - [i10]Nilanjan Datta, Avijit Dutta, Mridul Nandi, Kan Yasuda:
Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC. IACR Cryptol. ePrint Arch. 2018: 500 (2018) - [i9]Avik Chakraborti, Nilanjan Datta, Mridul Nandi, Kan Yasuda:
Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers. IACR Cryptol. ePrint Arch. 2018: 805 (2018) - [i8]Akinori Hosoyamada, Kan Yasuda:
Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. IACR Cryptol. ePrint Arch. 2018: 841 (2018) - 2017
- [c30]Yu Sasaki, Kan Yasuda:
Optimizing Online Permutation-Based AE Schemes for Lightweight Applications. ISPEC 2017: 217-236 - [c29]Shoichi Hirose, Yu Sasaki, Kan Yasuda:
Rate-One AE with Security Under RUP. ISC 2017: 3-20 - [i7]Shoichi Hirose, Yu Sasaki, Kan Yasuda:
Message-Recovery MACs and Verification-Unskippable AE. IACR Cryptol. ePrint Arch. 2017: 260 (2017) - 2016
- [c28]Atul Luykx, Bart Preneel, Alan Szepieniec, Kan Yasuda:
On the Influence of Message Length in PMAC's Security Bounds. EUROCRYPT (1) 2016: 596-621 - [c27]Yusuke Naito, Kan Yasuda:
New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length. FSE 2016: 3-22 - [c26]Atul Luykx, Bart Preneel, Elmar Tischhauser, Kan Yasuda:
A MAC Mode for Lightweight Block Ciphers. FSE 2016: 43-59 - [i6]Atul Luykx, Bart Preneel, Alan Szepieniec, Kan Yasuda:
On the Influence of Message Length in PMAC's Security Bounds. IACR Cryptol. ePrint Arch. 2016: 185 (2016) - [i5]Atul Luykx, Bart Preneel, Elmar Tischhauser, Kan Yasuda:
A MAC Mode for Lightweight Block Ciphers. IACR Cryptol. ePrint Arch. 2016: 190 (2016) - [i4]Yusuke Naito, Kan Yasuda:
New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length. IACR Cryptol. ePrint Arch. 2016: 292 (2016) - 2015
- [c25]Nilanjan Datta, Kan Yasuda:
Generalizing PMAC Under Weaker Assumptions. ACISP 2015: 433-450 - [c24]Yu Sasaki, Kan Yasuda:
How to Incorporate Associated Data in Sponge-Based Authenticated Encryption. CT-RSA 2015: 353-370 - [c23]Yu Sasaki, Kan Yasuda:
A New Mode of Operation for Incremental Authenticated Encryption with Associated Data. SAC 2015: 397-416 - 2014
- [c22]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
How to Securely Release Unverified Plaintext in Authenticated Encryption. ASIACRYPT (1) 2014: 105-125 - [c21]Elena Andreeva, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography. FSE 2014: 168-186 - [c20]Elena Andreeva, Atul Luykx, Bart Mennink, Kan Yasuda:
COBRA: A Parallelizable Authenticated Online Cipher Without Block Cipher Inverse. FSE 2014: 187-204 - [i3]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
How to Securely Release Unverified Plaintext in Authenticated Encryption. IACR Cryptol. ePrint Arch. 2014: 144 (2014) - 2013
- [j3]Kan Yasuda:
A Parallelizable PRF-Based MAC Algorithm: Well beyond the Birthday Bound. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 237-241 (2013) - [c19]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Elmar Tischhauser, Kan Yasuda:
Parallelizable and Authenticated Online Ciphers. ASIACRYPT (1) 2013: 424-443 - [c18]Yusuke Naito, Yu Sasaki, Lei Wang, Kan Yasuda:
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC. IWSEC 2013: 83-98 - [c17]Kazumaro Aoki, Kan Yasuda:
The Security of the OCB Mode of Operation without the SPRP Assumption. ProvSec 2013: 202-220 - [i2]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Elmar Tischhauser, Kan Yasuda:
Parallelizable and Authenticated Online Ciphers. IACR Cryptol. ePrint Arch. 2013: 790 (2013) - [i1]Elena Andreeva, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography. IACR Cryptol. ePrint Arch. 2013: 791 (2013) - 2012
- [c16]Kazumaro Aoki, Kan Yasuda:
The Security and Performance of "GCM" when Short Multiplications Are Used Instead. Inscrypt 2012: 225-245 - [c15]Kan Yasuda:
PMAC with Parity: Minimizing the Query-Length Influence. CT-RSA 2012: 203-214 - 2011
- [j2]Kan Yasuda:
On the Full MAC Security of a Double-Piped Mode of Operation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 84-91 (2011) - [c14]Kan Yasuda:
A New Variant of PMAC: Beyond the Birthday Bound. CRYPTO 2011: 596-609 - [c13]Yu Sasaki, Kan Yasuda:
Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes. FSE 2011: 397-415 - 2010
- [j1]Kan Yasuda:
Merkle-Damgård Hash Functions with Split Padding. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 76-83 (2010) - [c12]Kan Yasuda:
The Sum of CBC MACs Is a Secure PRF. CT-RSA 2010: 366-381
2000 – 2009
- 2009
- [c11]Kan Yasuda:
A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier. EUROCRYPT 2009: 242-259 - [c10]Tetsu Iwata, Kan Yasuda:
HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption. FSE 2009: 394-415 - [c9]Kan Yasuda:
HMAC without the "Second" Key. ISC 2009: 443-458 - [c8]Tetsu Iwata, Kan Yasuda:
BTM: A Single-Key, Inverse-Cipher-Free Mode for Deterministic Authenticated Encryption. Selected Areas in Cryptography 2009: 313-330 - 2008
- [c7]Kan Yasuda:
How to Fill Up Merkle-Damgård Hash Functions. ASIACRYPT 2008: 272-289 - [c6]Kan Yasuda:
A One-Pass Mode of Operation for Deterministic Message Authentication- Security beyond the Birthday Barrier. FSE 2008: 316-333 - [c5]Kan Yasuda:
A Single-Key Domain Extender for Privacy-Preserving MACs and PRFs. ICISC 2008: 268-285 - 2007
- [c4]Kan Yasuda:
"Sandwich" Is Indeed Secure: How to Authenticate a Message with Just One Hashing. ACISP 2007: 355-369 - [c3]Kan Yasuda:
Boosting Merkle-Damgård Hashing for Message Authentication. ASIACRYPT 2007: 216-231 - [c2]Kan Yasuda:
Multilane HMAC - Security beyond the Birthday Limit. INDOCRYPT 2007: 18-32 - 2006
- [c1]Kan Yasuda, Kazumaro Aoki, Eiichiro Fujisaki, Atsushi Fujioka:
Forward-Secure Authenticated-Encryption in Multi-Receiver Setting. SECRYPT 2006: 141-148
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 21:03 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint