Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hidenori Kuwakado is active.

Publication


Featured researches published by Hidenori Kuwakado.


international symposium on information theory | 2010

Quantum distinguisher between the 3-round Feistel cipher and the random permutation

Hidenori Kuwakado; Masakatu Morii

No polynomial classical algorithms can distinguish between the 3-round Feistel cipher with internal permutations and a random permutation. It means that the 3-round Feistel cipher with internal permutations is secure against any chosen plaintext attack on the classical computer. This paper shows that there exists a polynomial quantum algorithm for distinguishing them. Hence, the 3-round Feistel cipher with internal permutations may be insecure against a chosen plaintext attack on a quantum computer. This distinguishing problem is an instance that can be efficiently solved by exploiting the quantum parallelism. The proposed algorithm is the first application of Simons algorithm to cryptographic analysis.


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2007

Indifferentiability of Single-Block-Length and Rate-1 Compression Functions

Hidenori Kuwakado; Masakatu Morii

The security notion of indifferentiability was proposed by Maurer, Renner, and Holenstein in 2004. In 2005, Coron, Dodis, Malinaud, and Puniya discussed the indifferentiability of hash functions. They have shown that the Merkle-Damgard construction is not secure in the sense of indifferentiability. In this paper, we analyze the security of single-block-length and rate-1 compression functions in the sense of indifferentiability. We formally show that all single-block-length and rate-1 compression functions, which include the Davies-Meyer compression function, are insecure. Furthermore, we show how to construct a secure single-block-length and rate-1 compression function in the sense of indifferentiability. This does not contradict our result above.


international conference on information security and cryptology | 2010

A lightweight 256-bit hash function for hardware and low-end devices: lesamnta-LW

Shoichi Hirose; Kota Ideguchi; Hidenori Kuwakado; Toru Owada; Bart Preneel; Hirotaka Yoshida

This paper proposes a new lightweight 256-bit hash function Lesamnta-LW with claimed security levels of at least 2120 with respect to collision, preimage, and second preimage attacks. We adopt the Merkle-Damgard domain extension; the compression function is constructed from a dedicated AES-based block cipher using the LW1 mode, for which a security reduction can be proven. In terms of lightweight implementations, Lesamnta-LW offers a competitive advantage over other 256-bit hash functions. Our size-optimized hardware implementation of Lesamnta-LW requires only 8.24 Kgates on 90 nm technology. Our software implementation of Lesamnta-LW requires only 50 bytes of RAM and runs fast on short messages on 8-bit CPUs.


IMACC 2013 Proceedings of the 14th IMA International Conference on Cryptography and Coding - Volume 8308 | 2013

Hashing Mode Using a Lightweight Blockcipher

Hidenori Kuwakado; Shoichi Hirose

This article proposes a hashing mode using a lightweight blockcipher. Since the block size of a lightweight blockcipher is small, the hashing mode uses a double-block-length compression function that consists of two Matyas-Meyer-Oseas MMO modes. Tag-based applications often require a hash function to be a one-way function and a primitive for constructing a pseudorandom function. We analyze the one-wayness of the hashing mode and the pseudorandomness of the keyed hashing mode under standard assumptions of an underlying blockcipher. The analysis in the standard model is practically more significant than the analysis in the ideal-primitive model.


international symposium on information theory | 2003

Threshold ring signature scheme based on the curve

Hidenori Kuwakado; Hatsukazu Tanaka

Rivest, Shamir, and Tauman (2001) have proposed a ring signature scheme, which is signer-ambiguous and setup-free. Bresson, Stern, and Szydlo (2002) have extended it to a threshold ring signature scheme. In this paper, we propose another type of the threshold ring signature scheme. While the sequence of signatures of the previous ring signature schemes forms geometrically a ring, that of the proposed scheme forms a curve.


selected areas in cryptography | 2009

A Scheme to Base a Hash Function on a Block Cipher

Shoichi Hirose; Hidenori Kuwakado

This article discusses the provable security of an iterated hash function using a block cipher. It assumes the construction using the Matyas-Meyer-Oseas (MMO) scheme for the compression function and the Merkle-Damgard with a permutation (MDP) for the domain extension transform. It is shown that this kind of hash function, MDP-MMO, is indifferentiable from the variable-input-length random oracle in the ideal cipher model. It is also shown that HMAC using MDP-MMO is a pseudorandom function if the underlying block cipher is a pseudorandom permutation under the related-key attack with respect to the permutation used in MDP. Actually, the latter result also assumes that the following function is a pseudorandom bit generator:


international conference on information security and cryptology | 2011

Compression functions using a dedicated blockcipher for lightweight hashing

Shoichi Hirose; Hidenori Kuwakado; Hirotaka Yoshida


provable security | 2014

A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function

Shoichi Hirose; Hidenori Kuwakado

(E_{IV}(K\oplus\texttt{opad})\oplus K\oplus\texttt{opad})\| (E_{IV}(K\oplus\texttt{ipad})\oplus K\oplus\texttt{ipad})\enspace,


international conference on information security and cryptology | 2014

A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256

Jiageng Chen; Shoichi Hirose; Hidenori Kuwakado; Atsuko Miyaji


IEICE Electronics Express | 2009

Differentiability of four prefix-free PGV hash functions

Hidenori Kuwakado; Shoichi Hirose

where E is the underlying block cipher, IV is the fixed initial value of MDP-MMO, and opad and ipad are the binary strings used in HMAC. This assumption still seems reasonable for actual block ciphers, though it cannot be implied by the pseudorandomness of E as a block cipher. The results of this article imply that the security of a hash function may be reduced to the security of the underlying block cipher to more extent with the MMO compression function than with the Davies-Meyer (DM) compression function, though the DM scheme is implicitly used by the widely used hash functions such as SHA-1 and MD5.

Collaboration


Dive into the Hidenori Kuwakado's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Kenji Koyama

Nippon Telegraph and Telephone

View shared research outputs
Top Co-Authors

Avatar

Masazumi Kurihara

University of Electro-Communications

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jiageng Chen

Japan Advanced Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge