The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Tetsu Iwata: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Tetsu Iwata, Kaoru Kurosawa
    How to Re-use Round Function in Super-Pseudorandom Permutation. [Citation Graph (0, 0)][DBLP]
    ACISP, 2004, pp:224-235 [Conf]
  2. Tetsu Iwata, Tohru Yagi, Kaoru Kurosawa
    On the Pseudorandomness of KASUMI Type Permutations. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:130-141 [Conf]
  3. Tetsu Iwata, Kaoru Kurosawa
    Probabilistic Higher Order Differential Attack and Higher Order Bent Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:62-74 [Conf]
  4. Takashi Satoh, Tetsu Iwata, Kaoru Kurosawa
    On Cryptographically Secure Vectorial Boolean Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:20-28 [Conf]
  5. Kaoru Kurosawa, Tetsu Iwata
    TMAC: Two-Key CBC MAC. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:33-49 [Conf]
  6. Katsuyuki Okeya, Tetsu Iwata
    Side Channel Attacks on Message Authentication Codes. [Citation Graph (0, 0)][DBLP]
    ESAS, 2005, pp:205-217 [Conf]
  7. Tetsu Iwata, Kaoru Kurosawa
    On the Pseudorandomness of the AES Finalists - RC6 and Serpent. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:231-243 [Conf]
  8. Tetsu Iwata, Kaoru Kurosawa
    OMAC: One-Key CBC MAC. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:129-153 [Conf]
  9. Tetsu Iwata, Tadayoshi Kohno
    New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms. [Citation Graph (0, 0)][DBLP]
    FSE, 2004, pp:427-445 [Conf]
  10. Tetsu Iwata, Kaoru Kurosawa
    How to Enhance the Security of the 3GPP Confidentiality and Integrity Algorithms. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:268-283 [Conf]
  11. Tetsu Iwata, Tomonobu Yoshino, Kaoru Kurosawa
    Non-cryptographic Primitive for Pseudorandom Permutation. [Citation Graph (0, 0)][DBLP]
    FSE, 2002, pp:149-163 [Conf]
  12. Tetsu Iwata, Tomonobu Yoshino, Tomohiro Yuasa, Kaoru Kurosawa
    Round Security and Super-Pseudorandomness of MISTY Type Structure. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:233-247 [Conf]
  13. Tetsu Iwata
    New Blockcipher Modes of Operation with Beyond the Birthday Bound Security. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:310-327 [Conf]
  14. Tetsu Iwata, Kaoru Kurosawa
    On the Universal Hash Functionsin Luby-Rackoff Cipher. [Citation Graph (0, 0)][DBLP]
    ICISC, 2002, pp:226-236 [Conf]
  15. Tetsu Iwata, Kaoru Kurosawa
    On the Security of a New Variant of OMAC. [Citation Graph (0, 0)][DBLP]
    ICISC, 2003, pp:67-78 [Conf]
  16. Tetsu Iwata, Kaoru Kurosawa
    On the Correctness of Security Proofs for the 3GPP Confidentiality and Integrity Algorithms. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:306-318 [Conf]
  17. Tetsu Iwata, Kaoru Kurosawa
    Stronger Security Bounds for OMAC, TMAC, and XCBC. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2003, pp:402-415 [Conf]
  18. Tetsu Iwata, Takayuki Yoshiwara, Kaoru Kurosawa
    New Covering Radius of Reed-Muller Codes for t-Resilient Functions. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:75-86 [Conf]
  19. Kaoru Kurosawa, Tetsu Iwata, Quang Viet Duong
    Root Finding Interpolation Attack. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2000, pp:303-314 [Conf]
  20. Kaoru Kurosawa, Tetsu Iwata
    TMAC: Two-Key CBC MAC. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:46-52 [Journal]
  21. Kaoru Kurosawa, Tetsu Iwata, Quang Viet Duong
    How to Improve Interpolation Attack. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2005, v:88, n:1, pp:9-15 [Journal]
  22. Tetsu Iwata, Kaoru Kurosawa
    On the Universal Hash Functions in Luby-Rackoff Cipher. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:60-66 [Journal]
  23. Tetsu Iwata, Kaoru Kurosawa
    On the Security of a MAC by Mitchell. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2005, v:88, n:1, pp:25-32 [Journal]
  24. Tetsu Iwata, Tomonobu Yoshino, Kaoru Kurosawa
    Non-cryptographic primitive for pseudorandom permutation. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2003, v:306, n:1-3, pp:139-154 [Journal]
  25. Kaoru Kurosawa, Tetsu Iwata, Takayuki Yoshiwara
    New covering radius of Reed-Muller codes for t-resilient functions. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2004, v:20, n:3, pp:468-475 [Journal]
  26. Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai, Tetsu Iwata
    The 128-Bit Blockcipher CLEFIA (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:181-195 [Conf]

  27. Tightness of the Security Bound of CENC. [Citation Graph (, )][DBLP]


  28. HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption. [Citation Graph (, )][DBLP]


  29. Bounds on Fixed Input/Output Length Post-processing Functions for Biased Physical Random Number Generators. [Citation Graph (, )][DBLP]


  30. BTM: A Single-Key, Inverse-Cipher-Free Mode for Deterministic Authenticated Encryption. [Citation Graph (, )][DBLP]


  31. Tweakable Pseudorandom Permutation from Generalized Feistel Structure. [Citation Graph (, )][DBLP]


  32. Authenticated Encryption Mode for Beyond the Birthday Bound Security. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.305secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002