Zobrazeno 1 - 10
of 44
pro vyhledávání: '"Kan Yasuda"'
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss 2 (2020)
Observing the growing popularity of random permutation (RP)-based designs (e.g, Sponge), Bart Mennink in CRYPTO 2019 has initiated an interesting research in the direction of RP-based pseudorandom functions (PRFs). Both are claimed to achieve beyond-
Externí odkaz:
https://doaj.org/article/8b0947599a264d6582cc1fa035115d0e
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2018, Iss 2 (2018)
This paper presents a lightweight, sponge-based authenticated encryption (AE) family called Beetle. When instantiated with the PHOTON permutation from CRYPTO 2011, Beetle achieves the smallest footprint—consuming only a few more than 600 LUTs on FP
Externí odkaz:
https://doaj.org/article/5f2b30ce748e4de2b3b67451f619523d
Autor:
Kan Yasuda1
Publikováno v:
NTT Technical Review. Nov2023, Vol. 21 Issue 11, p49-52. 4p.
Publikováno v:
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security.
Publikováno v:
Advances in Cryptology – ASIACRYPT 2022 ISBN: 9783031229657
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::7c096fcf1cf391a09563d16055892590
https://doi.org/10.1007/978-3-031-22966-4_20
https://doi.org/10.1007/978-3-031-22966-4_20
Publikováno v:
Advances in Mathematics of Communications. 13:705-732
In CRYPTO 2016, Cogliati and Seurin have proposed a nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer ( \begin{document}$\textsf{EWCDM}$\end{document} ), from an \begin{document}$n$\end{document} -bit block cipher \begin{document}$\tex
Autor:
Kan Yasuda, Yu Sasaki
Publikováno v:
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. :35-47
We explore ways to optimize online, permutation-based authenticated-encryption (AE) schemes for lightweight applications. The lightweight applications demand that AE schemes operate in resource-constrained environments, which raise two issues: (1) im
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss 2 (2020)
IACR Transactions on Symmetric Cryptology; Volume 2020, Issue 2; 1-39
IACR Transactions on Symmetric Cryptology; Volume 2020, Issue 2; 1-39
Observing the growing popularity of random permutation (RP)-based designs (e.g, Sponge), Bart Mennink in CRYPTO 2019 has initiated an interesting research in the direction of RP-based pseudorandom functions (PRFs). Both are claimed to achieve beyond-
Publikováno v:
Journal of Cryptology, 32, 895-940
Journal of Cryptology, 32, 3, pp. 895-940
Journal of Cryptology, 32, 3, pp. 895-940
The Sponge function is known to achieve $$2^{c/2}$$ security, where c is its capacity. This bound was carried over to its keyed variants, such as SpongeWrap, to achieve a $$\min \{2^{c/2},2^\kappa \}$$ security bound, with $$\kappa $$ the key length.
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::83ca92068c86444b3e3de60c0efe5c96
http://hdl.handle.net/2066/205635
http://hdl.handle.net/2066/205635
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783319968834
CRYPTO (1)
CRYPTO (1)
At CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (\(\textsf {EWCDM}\)) construction, as \(\textsf {E}_{K_2}\bigl (\textsf {E}_{K_1}(N)\oplus N\oplus \textsf {H}_{K_h}(M
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::e6acc37e5a81b449fbd5e1bc33a0db86
https://doi.org/10.1007/978-3-319-96884-1_21
https://doi.org/10.1007/978-3-319-96884-1_21