Updated on 2023/09/25

写真a

 
IWATA Tetsu
 
Organization
Graduate School of Engineering Information and Communication Engineering 2 Professor
Graduate School
Graduate School of Engineering
Undergraduate School
School of Engineering Electrical Engineering, Electronics, and Information Engineering
Title
Professor

Degree 1

  1. 博士(工学) ( 2002.3   東京工業大学 ) 

Research Interests 3

  1. Cryptography

  2. Information Security

  3. Quantum Information Theory

Research Areas 3

  1. Informatics / Information security  / Cryptography

  2. Informatics / Theory of informatics  / Fundamental Informatics

  3. Informatics / Theory of informatics  / Quantum Information Theory

Current Research Project and SDGs 3

  1. Design and analysis of message authentication code

  2. Design and analysis of symmetric key cryptosystem

  3. Quantum information theory

Research History 1

  1. 名古屋大学大学院工学研究科准教授

    2007.4

      More details

    Country:Japan

Professional Memberships 3

  1. IACR (International Association for Cryptologic Research)

  2. IEICE

  3. IPSJ

Committee Memberships 18

  1. IACR   Journal of Cryptology, Associate Editor  

    2018   

      More details

    Committee type:Academic society

  2.   Dagstuhl Seminar 18021, Symmetric Cryptography, organizer  

    2018   

      More details

    Committee type:Other

  3.   INDOCRYPT 2018, program co-chair  

    2018   

      More details

    Committee type:Other

  4. IACR   FSE Steering Committee  

    2017   

      More details

    Committee type:Academic society

  5. Springer   Designs, Codes and Cryptography, Member of Editorial Board  

    2017   

      More details

    Committee type:Academic society

  6. IET   IET Information Security, Member of Editorial Board  

    2017   

      More details

    Committee type:Academic society

  7. IACR   FSE 2017, general co-chair  

    2017   

      More details

    Committee type:Academic society

  8.   ASK 2016, 6th Asian Workshop on Symmetric Key Cryptography, organizer  

    2016   

      More details

    Committee type:Other

  9.   Dagstuhl Seminar 16021, Symmetric Cryptography, organizer  

    2016   

      More details

    Committee type:Other

  10.   DIAC 2016, Directions in Authenticated Ciphers 2016, organizer  

    2016   

      More details

    Committee type:Other

  11.   CRYPTREC暗号技術評価委員会委員  

    2015   

      More details

    Committee type:Government

  12. IACR   ASIACRYPT 2015, program co-chair  

    2015   

      More details

    Committee type:Academic society

  13.   Dagstuhl Seminar 14021, Symmetric Cryptography, organizer  

    2014   

      More details

    Committee type:Other

  14. IACR   ASIACRYPT 2014, program co-chair  

    2014   

      More details

    Committee type:Academic society

  15.   CRYPTREC軽量暗号ワーキンググループ委員  

    2013 - 2017   

      More details

    Committee type:Government

  16.   ASK 2012, 2nd Asian Workshop on Symmetric Key Cryptography, organizer  

    2012   

      More details

    Committee type:Other

  17.   IWSEC 2011, program co-chair  

    2011   

      More details

    Committee type:Academic society

  18. IACR   FSE 2010, program co-chair  

    2010   

      More details

    Committee type:Academic society

▼display all

Awards 12

  1. FSE 2022 Test of Time Award

    2023.3   IACR, the FSE 2022 Test-of-Time award committee   The 128-bit Blockcipher CLEFIA, Published at FSE 2007

    Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai, and Tetsu Iwata

     More details

    Award type:Award from international society, conference, symposium, etc. 

  2. FSE 2021 Test of Time Award

    2023.3   IACR, the FSE 2021 Test-of-Time award committee   New Blockcipher Modes of Operation with Beyond the Birthday Bound Security, Published at FSE 2006

    Tetsu Iwata

     More details

    Award type:Award from international society, conference, symposium, etc. 

  3. SCAT表彰 会長賞

    2021.1   テレコム先端技術研究支援センター  

    峯松一彦,岩田哲,井上明子

     More details

    Award type:Award from publisher, newspaper, foundation, etc. 

  4. Best Paper Award CRYPTO 2019

    2019.8   CRYPTO 2019 program co-chairs  

    Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, and Bertram Poettering

     More details

    Award type:Award from international society, conference, symposium, etc. 

  5. IEICE Best Paper Award

    2019.6   IEICE   On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants

    Kota Kondo, Yu Sasaki, Yosuke Todo, and Tetsu Iwata

     More details

    Award type:Honored in official journal of a scientific society, scientific journal  Country:Japan

  6. Best Paper Award FSE 2015

    2015.3   The Program Committee of FSE 2015  

  7. IEICE Achievement Award

    2007.5  

     More details

    Country:Japan

  8. SCIS(暗号と情報セキュリティシンポジウム)論文賞

    2007.1   電子情報通信学会情報セキュリティ研究専門委員会  

     More details

    Country:Japan

  9. 電気通信普及財団テレコムシステム技術賞

    2006.3   電気通信普及財団  

     More details

    Country:Japan

  10. 船井情報科学奨励賞

    2005.3   船井情報科学振興財団  

     More details

    Country:Japan

  11. The Ericsson Young Scientist Award

    2004.11   ERICSSON  

     More details

    Country:Japan

  12. Yasujiro Niwa Outstanding Paper Award

    2004.2   Tokyo Denki University  

     More details

    Country:Japan

▼display all

 

Papers 98

  1. Generalized Feistel Structures based on Tweakable Block Ciphers Reviewed

    Kazuki Nakaya and Tetsu Iwata

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2022 ( Issue 4 ) page: 24 - 91   2022.12

     More details

    Authorship:Last author, Corresponding author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.46586/tosc.v2022.i4.24-91

  2. Cryptanalysis of Rocca and Feasibility of Its Security Claim Reviewed

    Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Mimematsu, Ferdinand Sibleyras, and Yosuke Todo

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2022 ( Issue 3 ) page: 123 - 151   2022.9

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.46586/tosc.v2022.i3.123-151

  3. Matching attacks on Romulus-M Reviewed

    Makoto Habu, Kazuhiko Minematsu, and Tetsu Iwata

    IET Inf. Secur.   Vol. 16 ( 6 ) page: 459 - 469   2022.7

     More details

    Authorship:Corresponding author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: https://doi.org/10.1049/ise2.12075

  4. Analyzing the Provable Security Bounds of GIFT-COFB and Photon-Beetle Reviewed

    Akiko Inoue, Tetsu Iwata, and Kazuhiko Minematsu

    Applied Cryptography and Network Security, ACNS 2022, Lecture Notes in Computer Science, Springer   ( LNCS 13269 ) page: 67 - 84   2022.6

     More details

    Language:English   Publishing type:Research paper (international conference proceedings)  

  5. New indifferentiability security proof of MDPH hash function Reviewed International coauthorship

    Chun Guo, Tetsu Iwata, and Kazuhiko Minematsu

    IET Inf. Secur.     page: 1 - 20   2022.3

     More details

    Authorship:Corresponding author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: http://doi.org/10.1049/ise2.12058

  6. On the (Im)possibility of Improving the Round Diffusion of Generalized Feistel Structures Reviewed

    Kyoji Shibutani and Tetsu Iwata

    Inf. Proc. Letters   Vol. 174 ( 106197 )   2022.3

     More details

    Authorship:Last author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: https://doi.org/10.1016/j.ipl.2021.106197

  7. Quantum Attacks on Sum of Even-Mansour Pseudorandom Functions Reviewed

    Kazuo Shinagawa and Tetsu Iwata

    Inf. Proc. Letters   Vol. 173 ( 106172 )   2022.1

     More details

    Authorship:Last author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: https://doi.org/10.1016/j.ipl.2021.106172

  8. Indifferentiability of SKINNY-HASH Internal Functions Reviewed

    Akinori Hosoyamada and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E104-A ( No. 9 ) page: 1156 - 1162   2021.9

     More details

    Authorship:Last author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: https://doi.org/10.1587/transfun.2020DMP0005

  9. On Tight Quantum Security of HMAC and NMAC in the Quantum Random Oracle Model Reviewed

    Akinori Hosoyamada and Tetsu Iwata

    Advances in Cryptology - CRYPTO 2021   Vol. LNCS 12825   page: 585 - 615   2021.8

     More details

    Authorship:Last author   Language:English   Publishing type:Research paper (international conference proceedings)  

    DOI: https://doi.org/10.1007/978-3-030-84242-0_21

  10. Provably Quantum-Secure Tweakable Block Ciphers Reviewed

    Akinori Hosoyamada and Tetsu Iwata

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2021 ( Issue 1 ) page: 337 - 377   2021.3

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.46586/tosc.v2021.i1.337-377

  11. Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality Invited Reviewed International coauthorship

    Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, Bertram Poettering

    Journal of Cryptology   Vol. 33   page: 1871 - 1913   2020.10

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: https://doi.org/10.1007/s00145-020-09359-8

    Web of Science

  12. Beyond-Birthday-Bound Secure Cryptographic Permutations from Ideal Ciphers with Long Keys Reviewed

    Ryota Nakamichi and Tetsu Iwata

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2020 ( Issue 2 ) page: 68-92   2020.7

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2020.i2.68-92

  13. Blockcipher-Based Authenticated Encryption: How Small Can We Go? Invited Reviewed International coauthorship

    Chakraborti Avik, Iwata Tetsu, Minematsu Kazuhiko, Nandi Mridul

    Journal of Cryptology   Vol. 33 ( 3 ) page: 703-741   2020.7

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1007/s00145-019-09325-z

    Web of Science

  14. Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms Reviewed International coauthorship

    Tetsu Iwata, Mustafa Khairallah, Kazuhiko Minematsu, and Thomas Peyrin

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2020 ( Issue 1 ) page: 43-120   2020.5

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2020.i1.43-120

  15. Iterative Block Ciphers from Tweakable Block Ciphers with Long Tweaks Reviewed

    Ryota Nakamichi and Tetsu Iwata

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2019 ( Issue 4 ) page: 54-80   2020.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2019.i4.54-80

  16. Quantum Attacks against Type-1 Generalized Feistel Ciphers and Applications to CAST-256 Reviewed

    Boyu Ni, Gembu Ito, Xiaoyang Dong, and Tetsu Iwata

    INDOCRYPT 2019, Lecture Notes in Computer Science, Springer   ( LNCS 11898 ) page: 433-455   2019.12

     More details

    Language:English  

    DOI: 10.1007/978-3-030-35423-7_22

  17. 4-Round Luby-Rackoff Construction is a qPRP Reviewed

    Akinori Hosoyamada and Tetsu Iwata

    ASIACRYPT 2019, Lecture Notes in Computer Science, Springer   ( LNCS 11921 ) page: 145-174   2019.12

     More details

    Language:English  

    DOI: 10.1007/978-3-030-34578-5_6

  18. Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality Reviewed

    Inoue Akiko, Iwata Tetsu, Minematsu Kazuhiko, Poettering Bertram

    Advances in Cryptology, CRYPTO 2019   Vol. 11692   page: 3-31   2019.8

     More details

    Language:English   Publishing type:Research paper (international conference proceedings)  

    DOI: 10.1007/978-3-030-26948-7_1

    Web of Science

  19. ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption Reviewed

    Zhenzhen Bao, Jian Guo, Tetsu Iwata, and Kazuhiko Minematsu

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2019 ( Issue 2 ) page: 1-54   2019.6

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2019.i2.1-54

  20. Quantum Chosen-Ciphertext Attacks Against Feistel Ciphers Reviewed

    Gembu Ito, Akinori Hosoyamada, Ryutaroh Matsumoto, Yu Sasaki, and Tetsu Iwata

    CT-RSA 2019   ( LNCS 11405 ) page: 391-411   2019.3

     More details

    Language:English  

    DOI: 10.1007/978-3-030-12612-4_20

  21. Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions Reviewed

    Tetsu Iwata, Virginie Lallemand, Gregor Leander, and Yu Sasaki

    CT-RSA 2019   ( LNCS 11405 ) page: 293-312   2019.3

     More details

    Language:English  

    DOI: 10.1007/978-3-030-12612-4_15

  22. Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Reviewed

    Kazuya Imamura, Kazuhiko Minematsu, and Tetsu Iwata

    International Journal of Information Security, IJIS   Vol. 17 ( 5 ) page: 493-511   2018.10

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1007/s10207-017-0378-9

  23. Cryptanalysis of AES-PRF and Its Dual Reviewed

    Patrick Derbez, Tetsu Iwata, Ling Sun, Siwei Sun, Yosuke Todo, Haoyang Wang, and Meiqin Wang

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2018 ( Issue 2 ) page: 161-191   2018.6

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2018.i2.161-191

  24. On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants Reviewed

    Kota Kondo, Yu Sasaki, Yosuke Todo, and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E101-A ( No. 1 ) page: 88-98   2018.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587/transfun.E101.A.88

  25. Reconsidering the Security Bound of AES-GCM-SIV Reviewed

    Tetsu Iwata and Yannick Seurin

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2017 ( Issue 4 ) page: 240-267   2017.12

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2017.i4.240-267

  26. On the Security of Non-interactive Key Exchange against Related-Key Attacks Reviewed

    Hiraku Morita, Jacob C.N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E100-A ( No. 9 ) page: 1910-1923   2017.9

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587 / transfun.E100.A.1910

  27. Blockcipher-Based Authenticated Encryption: How Small Can We Go? Reviewed

    Avik Chakrabort, Tetsu Iwata, Kazuhiko Minematsu, and Mridul Nandi

    CHES 2017, Lecture Notes in Computer Science, Springer   ( LNCS 10529 ) page: 277-298   2017.9

     More details

    Language:English  

  28. Analyzing Key Schedule of Simon: Iterative Key Differences and Application to Related-Key Impossible Differentials Reviewed

    Kota Kondo, Yu Sasaki, Yosuke Todo, and Tetsu Iwata

    IWSEC 2017, Lecture Notes in Computer Science, Springer   ( LNCS 10418 ) page: 141-158   2017.8

     More details

    Language:English  

  29. ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication Reviewed

    Tetsu Iwata, Kazuhiko Minematsu, Thomas Peyrin, and Yannick Seurin

    CRYPTO 2017, Lecture Notes in Computer Science, Springer   ( LNCS 10403 ) page: 34-65   2017.8

     More details

    Language:English  

  30. Cryptanalysis of PMACx, PMAC2x, and SIVx Reviewed

    Kazuhiko Minematsu and Tetsu Iwata

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2017 ( Issue 2 ) page: 162-176   2017.6

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2017.i2.162-176

  31. Stronger Security Variants of GCM-SIV Reviewed

    Tetsu Iwata and Kazuhiko Minematsu

    IACR Transactions on Symmetric Cryptology (ToSC)   Vol. Vol. 2016 ( Issue 2 ) page: 134-157   2017.3

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.13154/tosc.v2016.i1.134-157

  32. On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks Reviewed

    Hiraku Morita, Jacob C.N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E100-A ( No. 1 ) page: 73-90   2017.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587/transfun.E100.A.73

  33. Blockcipher-Based Authenticated Encryption: How Small Can We Go?

    Chakraborti Avik, Iwata Tetsu, Minematsu Kazuhiko, Nandi Mridul

    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017   Vol. 10529   page: 277-298   2017

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1007/978-3-319-66787-4_14

    Web of Science

  34. Integrity Analysis of Authenticated Encryption Based on Stream Ciphers Reviewed

    Kazuya Imamura, Kazuhiko Minematsu, and Tetsu Iwata

    ProvSec 2016, Lecture Notes in Computer Science, Springer   ( LNCS 10005 ) page: 257-276   2016.11

     More details

    Language:English  

    DOI: 10.1007/978-3-319-47422-9_15

  35. On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants Reviewed

    Kota Kondo, Yu Sasaki, and Tetsu Iwata

    Applied Cryptography and Network Security, ACNS 2016, Lecture Notes in Computer Science, Springer   ( LNCS 9696 ) page: 518-536   2016.6

     More details

    Language:English  

  36. Tweak-Length Extension for Tweakable Blockciphers Reviewed

    Kazuhiko Minematsu and Tetsu Iwata

    Cryptography and Coding, IMACC 2015, Lecture Notes in Computer Science, Springer   ( LNCS 9496 ) page: 77-93   2015.12

     More details

    Language:English  

  37. On the Security of the Schnorr Signature Scheme and DSA Against Related-Key Attacks Reviewed

    Hiraku Morita, Jacob C. N. Schuldt, Takahiro Matsuda, Goichiro Hanaoka, and Tetsu Iwata

    Information Security and Cryptology, ICISC 2015, Lecture Notes in Computer Science, Springer   ( LNCS 9558 ) page: 20-35   2015.11

     More details

    Language:English  

  38. Optimality of Tweak Functions in CLOC Reviewed

    Hayato Kobayashi, Kazuhiko Minematsu, and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E98-A ( No. 10 ) page: 2152-2164   2015.10

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587/transfun.E98.A.2152

  39. GCM security bounds reconsidered Reviewed

    Yuichi Niwa, Keisuke Ohashi, Kazuhiko Minematsu, and Tetsu Iwata

    Fast Software Encryption, FSE 2015, Lecture Notes in Computer Science, Springer   ( LNCS 9054 ) page: 385-407   2015.3

     More details

    Language:English  

  40. Type 1.x generalized Feistel structures Reviewed

    Shingo Yanagihara and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E97-A ( No. 4 ) page: 952-963   2014.4

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587/transfun.E97.A.952

  41. Impact of ANSI X9.24-1:2009 key check value on ISO/IEC 9797-1:2011 MACs Reviewed

    Tetsu Iwata and Lei Wang

    Fast Software Encryption, FSE 2014, Lecture Notes in Computer Science, Springer   ( LNCS ) page: -   2014.3

     More details

    Authorship:Lead author   Language:English  

  42. CLOC: Authenticated encryption for short input Reviewed

    Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, and Sumio Morioka

    Fast Software Encryption, FSE 2014, Lecture Notes in Computer Science, Springer   ( LNCS ) page: -   2014.3

     More details

    Authorship:Lead author   Language:English  

  43. Cryptanalysis of 249-, 250-,..., 256-bit key HyRAL via equivalent keys Reviewed

    Yuki Asano, Shingo Yanagihara, and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E97-A ( No. 1 ) page: 371-383   2014.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587/transfun.E97.A.371

  44. Improved authenticity bound of EAX, and refinements Reviewed

    Kazuhiko Minematsu, Stefan Lucks, and Tetsu Iwata

    ProvSec 2013, Lecture Notes in Computer Science, Springer   ( LNCS 8209 ) page: 284-201   2013.10

     More details

    Language:English  

  45. Type 1.x generalized Feistel structures Reviewed

    Shingo Yanagihara and Tetsu Iwata

    Pre-proceedings of International Workshop on Coding and Cryptography, WCC 2013     page: -   2013.4

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  46. Attacks and security proofs of EAX-prime Reviewed

    Kazuhiko Minematsu, Stefan Lucks, Hiraku Morita, and Tetsu Iwata

    Fast Software Encryption, FSE 2013, Lecture Notes in Computer Science, Springer   ( LNCS ) page: -   2013.3

     More details

    Language:English  

  47. Improving the permutation layer of type 1, type 3, source-heavy, and target-heavy generalized Feistel structures Reviewed

    Shingo Yanagihara and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E96-A ( No. 1 ) page: 2-14   2013.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

    DOI: 10.1587/transfun.E96.A.2

  48. Breaking and repairing GCM security proofs Reviewed

    Tetsu Iwata, Keisuke Ohashi, and Kazuhiko Minematsu

    CRYPTO 2012, Lecture Notes in Computer Science, Springer   ( LNCS 7417 ) page: 31–49   2012.8

     More details

    Authorship:Lead author   Language:English  

  49. How fast can a two-pass mode go? A parallel deterministic authenticated encryption mode for AES-NI (Extended abstract of work in progress) Reviewed

    Kazumaro Aoki, Tetsu Iwata, and Kan Yasuda

    Workshop records of Directions in Authenticated Ciphers (DIAC)     page: 35-43   2012.7

     More details

    Language:English  

  50. Cryptanalysis of EAX-prime Reviewed

    Kazuhiko Minematsu, Stefan Lucks, Hiraku Morita, and Tetsu Iwata

    Workshop records of Directions in Authenticated Ciphers (DIAC)     page: 3-13   2012.7

     More details

    Language:English  

  51. Cryptanalysis of 256-bit key HyRAL via equivalent keys Reviewed

    Yuki Asano, Shingo Yanagihara, and Tetsu Iwata

    ACNS 2012, Lecture Notes in Computer Science, Springer   ( LNCS 7341 ) page: 257–274   2012.6

     More details

    Language:English  

  52. Further more on key wrapping Reviewed

    Yasushi Osaki and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E95-A ( No. 1 ) page: 8-20   2012.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  53. On permutation layer of Type 1, Source-Heavy, Target-Heavy Generalized Feistel structures Reviewed

    Shingo Yanagihara and Tetsu Iwata

    CANS 2011, Lecture Notes in Computer Science, Springer   ( LNCS 7092 ) page: 98-117   2011.12

     More details

    Language:English  

  54. Security of Hash-then-CBC Key wrapping revisited Reviewed

    Yasushi Osaki and Tetsu Iwata

    IMACC 2011, Lecture Notes in Computer Science, Springer   ( LNCS 7089 ) page: 413-430   2011.12

     More details

    Language:English  

  55. Building blockcipher from tweakable Blockcipher: Extending FSE 2009 proposal Reviewed

    Kazuhiko Minematsu and Tetsu Iwata

    IMACC 2011, Lecture Notes in Computer Science, Springer   ( LNCS 7089 ) page: 391-412   2011.12

     More details

    Language:English  

  56. Further more on key wrapping Reviewed

    Yasushi Osaki and Tetsu Iwata

    Conference record of Symmetric Key Encryption Workshop (SKEW) 2011     page: 1-20   2011.2

     More details

    Language:English  

  57. MPP characteristics of variants of Merkle-Damg{\aa}rd iterated hash functions Reviewed

    Shungo Nakamura and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E93-A ( No. 1 ) page: 93-101   2010.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  58. Tweakable pseudorandom permutation from generalized Feistel structure Reviewed

    Atsushi Mitsuda and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E93-A ( No. 1 ) page: 13-21   2010.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  59. *BTM: A single-key, inverse-cipher-free mode for deterministic authenticated encryption Reviewed

    Tetsu Iwata and Kan Yasuda

    Selected Areas in Cryptography, SAC 2009, Lecture Notes in Computer Science, Springer   ( LNCS 5867 ) page: 313-330   2009.8

     More details

    Language:English  

    We present a new blockcipher mode of operation named BTM, which stands for Bivariate Tag Mixing. BTM falls into the category of Deterministic Authenticated Encryption, which we call DAE for short. BTM makes all-around improvements over the previous two DAE constructions, SIV (Eurocrypt 2006) and HBS (FSE 2009). Specifically, our BTM requires just one blockcipher key, whereas SIV requires two.
    Our BTM does not require the decryption algorithm of the underlying blockcipher, whereas HBS does. The BTM mode utilizes bivariate polynomial hashing for authentication, which enables us to handle vectorial inputs of dynamic dimensions. BTM then generates an initial value for its countermode of encryption by mixing the resulting tag with one of the two variables (hash keys), which avoids the need for an implementation of the inverse cipher.

  60. *HBS: A single-key mode of operation for deterministic authenticated encryption Reviewed

    Tetsu Iwata and Kan Yasuda

    Fast Software Encryption, FSE 2009, Lecture Notes in Computer Science, Springer   ( LNCS 5665 ) page: 394-415   2009.2

     More details

    Authorship:Lead author   Language:English  

    We propose the HBS (Hash Block Stealing) mode of operation. This is the first single-key mode that provably achieves the goal of providing deterministic authenticated encryption. The authentication part of HBS utilizes a newly-developed, vector-input polynomial hash function. The encryption part uses a blockcipher-based, counter-like mode. These two parts are combined in such a way as the numbers of finite-field multiplications and blockcipher calls are minimized. Specifically, for a header of h blocks and a message of m blocks, the HBS algorithm requires just h + m + 2 multiplications in the finite field and m + 2 calls to the blockcipher. Although the HBS algorithm is fairly simple, its security proof is rather complicated.

  61. Tweakable pseudorandom permutation from generalized Feistel structure Reviewed

    Atsushi Mitsuda and Tetsu Iwata

    Second International Conference, ProvSec 2008, Lecture Notes in Computer Science, Springer   ( LNCS 5324 ) page: 22-37   2008.10

     More details

    Language:English  

  62. Bounds on fixed input/output length post-processing functions for biased physical random number generators Reviewed

    Kyohei Suzuki and Tetsu Iwata

    Selected Areas in Cryptography, SAC 2008, Lecture Notes in Computer Science, Springer   ( LNCS 5381 ) page: 373-386   2008.8

     More details

    Language:English  

  63. Authenticated encryption mode for beyond the birthday bound security Reviewed

    Tetsu Iwata

    Progress in Cryptology, AFRICACRYPT 2008, Lecture Notes in Computer Science, Springer   ( LNCS 5023 ) page: 125-142   2008.6

     More details

    Authorship:Lead author   Language:English  

  64. Security of the five-round KASUMI type permutation Reviewed

    Tetsu Iwata, Tohru Yagi and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E91-A ( No. 1 ) page: 30-38   2008.1

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  65. *The 128-bit blockcipher CLEFIA Reviewed

    Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai and Tetsu Iwata

    Fast Software Encryption, FSE 2007, Lecture Notes in Computer Science, Springer   ( LNCS 4593 ) page: 181-195   2007.3

     More details

    Language:English  

  66. How to construct super-pseudorandom permutations with short keys Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E90-A ( No. 1 ) page: 2-13   2007.1

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  67. Side channel attacks on message authentication codes Reviewed

    Katsuyuki Okeya and Tetsu Iwata

    IPSJ Journal   Vol. Vol. 47 ( No. 8 ) page: 2571-2581   2006.8

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  68. *New blockcipher modes of operation with beyond the birthday bound security Reviewed

    Tetsu Iwata

    Fast Software Encryption, FSE 2006, Lecture Notes in Computer Science, Springer   ( LNCS 4047 ) page: 310-327   2006.3

     More details

    Authorship:Lead author   Language:English  

    In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) beyond the birthday bound security, (2) security proofs with the standard PRP assumption, (3) highly efficient, (4) single blockcipher key, (5) fully parallelizable, (6) allows precomputation of keystream, and (7) allows random access. CENC is based on the new construction of "from PRPs to PRF conversion," which is of independent interest. Based on CENC and a universal hash-based MAC (Wegman-Carter MAC), we also define a new authenticated-encryption with associated-data scheme, CHM, which stands for CENC with Hash-based MAC. The
    security of CHM is also beyond the birthday bound.

  69. Side channel attacks on message authentication codes Reviewed

    Katsuyuki Okeya and Tetsu Iwata

    Security and Privacy in Ad-hoc and Sensor Networks, ESAS 2005, Lecture Notes in Computer Science, Springer   ( LNCS 3813 ) page: 205-217   2005.6

     More details

    Language:English  

  70. How to enhance the security of the 3GPP confidentiality and integrity algorithms Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Fast Software Encryption, FSE 2005, Lecture Notes in Computer Science, Springer   ( LNCS 3557 ) page: 268-283   2005.2

     More details

    Authorship:Lead author   Language:English  

  71. How to improve interpolation attack Reviewed

    Kaoru Kurosawa, Tetsu Iwata and Quang Viet Duong

    IEICE Trans. Fundamentals   Vol. Vol. E88-A ( No. 1 ) page: 9-15   2005.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  72. On the security of a MAC by Mitchell Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E88-A ( No. 1 ) page: 25-32   2005.1

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

    OMAC is a provably secure MAC scheme proposed by Iwata and Kurosawa. In August 2003, Mitchell published a note "On the security of XCBC, TMAC and OMAC" to propose a new variant of OMAC, which we call OMAC1". In this paper, we prove that OMAC1" is less secure than the original OMAC. We show a security gap between them. As a result, we obtain a negative answer to Mitchell's open question, i.e., OMAC1" is not provably secure even if the underlying block cipher is a PRP.

  73. How to re-use round function in super-pseudorandom permutation Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    The 9th Australasian Conference on Information Security and Privacy, ACISP 2004, Lecture Notes in Computer Science, Springer   ( LNCS 3108 ) page: 224-235   2004.6

     More details

    Authorship:Lead author   Language:English  

  74. On the correctness of security proofs for the 3GPP confidentiality and integrity algorithms Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E87-A ( No. 5 ) page: 1110-1118   2004.5

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  75. On the pseudorandomness of KASUMI type permutations Reviewed

    Tetsu Iwata, Tohru Yagi and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E87-A ( No. 5 ) page: 1098-1109   2004.5

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  76. New covering radius of Reed-Muller codes for t-resilient functions Reviewed

    Kaoru Kurosawa, Tetsu Iwata and Takayuki Yoshiwara

    IEEE Trans. Inform. Theory   Vol. Vol. 50 ( No. 3 ) page: 468-475   2004.3

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  77. New security proofs for the 3GPP confidentiality and integrity algorithms Reviewed

    Tetsu Iwata and Tadayoshi Kohno

    Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, Springer   ( LNCS 3017 ) page: 427-445   2004.2

     More details

    Authorship:Lead author   Language:English  

  78. On the universal hash functions in Luby-Rackoff cipher Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E87-A ( No. 1 ) page: 60-66   2004.1

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  79. TMAC: Two-Key CBC MAC Reviewed

    Kaoru Kurosawa and Tetsu Iwata

    IEICE Trans. Fundamentals   Vol. Vol. E87-A ( No. 1 ) page: 46-53   2004.1

     More details

    Language:English   Publishing type:Research paper (scientific journal)  

  80. Stronger security bounds for OMAC, TMAC and XCBC Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Progress in Cryptology, INDOCRYPT 2003, Lecture Notes in Computer Science, Springer   ( LNCS 2904 ) page: 402-415   2003.12

     More details

    Authorship:Lead author   Language:English  

    OMAC, TMAC and XCBC are CBC-type MAC schemes which are provably secure for arbitrary message length. In this paper, we present a more tight upper bound on Adv for each scheme, where Adv denotes the maximum success (forgery) probability of adversaries. Our bounds are expressed in terms of the total length of all queries of an adversary to the MAC generation oracle while the previous bounds are expressed in terms of the maximum length of each query. In particular, a significant improvement occurs if the lengths of queries are heavily unbalanced.

  81. On the correctness of security proofs for the 3GPP confidentiality and integrity algorithms Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Cryptography and Coding, Ninth IMA International Conference, Lecture Notes in Computer Science, Springer   ( LNCS 2898 ) page: 427-445   2003.12

     More details

    Authorship:Lead author   Language:English  

  82. On the security of a new variant of OMAC Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    The 6th Annual International Conference on Information Security and Cryptology, ICISC 2003, Lecture Notes in Computer Science, Springer   ( LNCS 2971 ) page: 67-78   2003.11

     More details

    Authorship:Lead author   Language:English  

  83. Non-cryptographic primitive for pseudorandom permutation Reviewed

    Tetsu Iwata, Tomonobu Yoshino and Kaoru Kurosawa

    Theoretical Computer Science   Vol. Vol. 306 ( 1-3 ) page: 139-154   2003.9

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  84. On the pseudorandomness of KASUMI type permutations Reviewed

    Tetsu Iwata, Tohru Yagi and Kaoru Kurosawa

    The 8th Australasian Conference on Information Security and Privacy, ACISP 2003, Lecture Notes in Computer Science, Springer   ( LNCS 2727 ) page: 130-141   2003.6

     More details

    Authorship:Lead author   Language:English  

  85. TMAC: Two-Key CBC MAC Reviewed

    Kaoru Kurosawa and Tetsu Iwata

    Topics in Cryptology, CT-RSA 2003, Lecture Notes in Computer Science, Springer   ( LNCS 2612 ) page: 33-49   2003.4

     More details

    Language:English  

  86. *OMAC: One-Key CBC MAC Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Fast Software Encryption, FSE 2003, Lecture Notes in Computer Science, Springer   ( LNCS 2887 ) page: 129-153   2003.2

     More details

    Authorship:Lead author   Language:English  

    In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC requires three keys, (k + 2n) bits in total, and TMAC requires two keys, (k + n) bits in total, where n denotes the block length of E.

  87. Inclusion relations of Boolean functions satisfying PC(l) of order k Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E86-A ( No. 1 ) page: 47-53   2003.1

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  88. On the universal hash functions in Luby-Rackoff cipher Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    The 5th Annual International Conference on Information Security and Cryptology, ICISC 2002, Lecture Notes in Computer Science, Springer   ( LNCS 2578 ) page: 226-236   2002.11

     More details

    Authorship:Lead author   Language:English  

  89. Non-cryptographic primitive for pseudorandom permutation Reviewed

    Tetsu Iwata, Tomonobu Yoshino and Kaoru Kurosawa

    Fast Software Encryption, FSE 2002, Lecture Notes in Computer Science, Springer   ( LNCS 2365 ) page: 149-163   2002.2

     More details

    Authorship:Lead author   Language:English  

  90. Round security and super-pseudorandomness of MISTY type structure Reviewed

    Tetsu Iwata, Tomonobu Yoshino, Tomohiro Yuasa and Kaoru Kurosawa

    IEICE Trans. Fundamentals   Vol. Vol. E85-A ( No. 1 ) page: 2-10   2002.1

     More details

    Authorship:Lead author   Language:English   Publishing type:Research paper (scientific journal)  

  91. New covering radius of Reed-Muller codes for t-resilient functions Reviewed

    Tetsu Iwata, Takayuki Yoshiwara and Kaoru Kurosawa

    Selected Areas in Cryptography, SAC 2001, Lecture Notes in Computer Science, Springer   ( LNCS 2259 ) page: 75-86   2001.8

     More details

    Authorship:Lead author   Language:English  

  92. Round security and super-pseudorandomness of MISTY type structure Reviewed

    Tetsu Iwata, Tomonobu Yoshino, Tomohiro Yuasa and Kaoru Kurosawa

    Fast Software Encryption, FSE 2001, Lecture Notes in Computer Science, Springer   ( LNCS 2355 ) page: 233-247   2001.4

     More details

    Authorship:Lead author   Language:English  

  93. Root finding interpolation attack Reviewed

    Kaoru Kurosawa, Tetsu Iwata and Quang Viet Duong

    Selected Areas in Cryptography, SAC 2000, Lecture Notes in Computer Science, Springer   ( LNCS 2012 ) page: 303-314   2000.8

     More details

    Language:English  

  94. On the pseudorandomness of the AES finalists --- RC6 and Serpent Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Fast Software Encryption, FSE 2000, Lecture Notes in Computer Science, Springer   ( LNCS 1978 ) page: 231-243   2000.4

     More details

    Authorship:Lead author   Language:English  

  95. Probabilistic higher order differential attack and higher order bent functions Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Advances in Cryptology, ASIACRYPT '99, Lecture Notes in Computer Science, Springer   ( LNCS 1716 ) page: 62-74   1999.11

     More details

    Authorship:Lead author   Language:English  

  96. On cryptographically secure vectorial Boolean functions Reviewed

    Takashi Satoh, Tetsu Iwata and Kaoru Kurosawa

    Advances in Cryptology, ASIACRYPT '99, Lecture Notes in Computer Science, Springer   ( LNCS 1716 ) page: 20-28   1999.11

     More details

    Language:English  

  97. Inclusion relations of Boolean functions satisfying PC(l) of order k Reviewed

    Tetsu Iwata and Kaoru Kurosawa

    Sequences and Their Applications, SETA '98, DMTCS, Springer   ( DMTCS ) page: 263-272   1998.12

     More details

    Authorship:Lead author   Language:English  

  98. Balanced Boolean functions satisfying PC(2) and very large degree Reviewed

    Tomoyoshi Honda, Takashi Satoh, Tetsu Iwata and Kaoru Kurosawa

    Proceedings of the Fourth Annual Workshop on Selected Areas in Cryptography, SAC '97     page: 64-72   1997.8

     More details

    Language:English  

▼display all

Books 13

  1. Progress in Cryptology - INDOCRYPT 2018 - 19th International Conference on Cryptology in India

    Debrup Chakraborty and Tetsu Iwata (Eds.)( Role: Joint editor)

    Springer  2018.12  ( ISBN:978-3-030-05377-2

     More details

    Language:English

    Volume editor for the proceedings of INDOCRYPT 2018.

  2. Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security. Proceedings, Part II

    Tetsu Iwata and Jung Hee Cheon (Eds.)( Role: Joint author)

    Springer  2015.12 

     More details

    Language:English

    Volume editor for the proceedings of ASIACRYPT 2015.

  3. Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security. Proceedings, Part I

    Tetsu Iwata and Jung Hee Cheon (Eds.)( Role: Joint author)

    Springer  2015.12 

     More details

    Language:English

    Volume editor for the proceedings of ASIACRYPT 2015.

  4. Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings, Part II

    Palash Sarkar and Tetsu Iwata (Eds.)( Role: Joint author)

    Springer  2014.12 

     More details

    Language:English

    Volume editor for the proceedings of ASIACRYPT 2014.

  5. Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings, Part I

    Palash Sarkar and Tetsu Iwata (Eds.)( Role: Joint author)

    Springer  2014.12 

     More details

    Language:English

    Volume editor for the proceedings of ASIACRYPT 2014.

  6. Advances in Information and Computer Security, 6th International Workshop on Security, IWSEC 2011, Tokyo, Japan, November 8-10, 2011. Proceedings

    Tetsu Iwata and Masakatsu Nishigaki (Eds.)( Role: Joint author)

    Springer  2011.11 

     More details

    Language:English

    Volume editor for the proceedings of the IWSEC 2011 workshop.

  7. 新インターユニバーシティ 暗号とセキュリティ

    神保 雅一(編著),城本 啓介(著),三嶋 美和子(著),菱田 隆彰(著),岩田 哲(著),白石 善明(著),福田 洋治(著),鈴木 春洋(著),矢口 隆明(著)( Role: Joint author)

    オーム社  2010.12 

     More details

    Language:Japanese

  8. Fast Software Encryption, 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, Revised Selected Papers

    Seokhie Hong and Tetsu Iwata (Eds.)( Role: Joint author)

    Springer  2010.6 

     More details

    Language:English

    Volume editor for the proceedings of the FSE 2010 workshop.

  9. トコトンやさしい暗号の本

    今井 秀樹(監修),伊豆 哲也(著),岩田 哲(著),佐藤 証(著),田中 実(著),花岡 悟一郎(著)( Role: Joint author)

    日刊工業新聞社  2010.4 

     More details

    Language:Japanese

  10. 岩波数学辞典第 4 版

    日本数学会編集( Role: Joint author)

    岩波書店  2007.3 

     More details

    Language:Japanese

  11. C/C++ セキュアプログラミングクックブック VOLUME 3 --- 公開鍵暗号の実装とネットワークセキュリティ

    John Viega(著),Matt Messier(著),岩田 哲(監訳),光田 秀(訳)( Role: Joint author)

    オライリー・ジャパン  2005.5 

     More details

    Language:Japanese

    Secure Programming Cookbook for C and C++ (John Viega, Matt Messier, O'REILLY) の日本語翻訳版。監訳を担当。3分冊の3冊目。

  12. C/C++ セキュアプログラミングクックブック VOLUME 2 --- 対称鍵暗号の実装

    John Viega(著),Matt Messier(著),岩田 哲(監訳),光田 秀(訳)( Role: Joint author)

    オライリー・ジャパン  2004.12 

     More details

    Language:Japanese

    Secure Programming Cookbook for C and C++ (John Viega, Matt Messier, O'REILLY) の日本語翻訳版。監訳を担当。3分冊の2冊目。

  13. C/C++ セキュアプログラミングクックブック VOLUME 1 --- 基本的な実装テクニック

    John Viega(著),Matt Messier(著),岩田 哲(監訳),光田 秀(訳)( Role: Joint author)

    オライリー・ジャパン  2004.9 

     More details

    Language:Japanese

    Secure Programming Cookbook for C and C++ (John Viega, Matt Messier, O'REILLY) の日本語翻訳版。監訳を担当。3分冊の1冊目。

▼display all

Presentations 29

  1. Sub-Block Dividingを用いたType-2一般化Feistel構造に対するMILPによるActive S-box数解析

    岡崎 雅哉(講演),岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2023.3.15 

     More details

    Event date: 2023.3

    Language:Japanese   Presentation type:Oral presentation (general)  

  2. 単一のIdeal Cipherを用いた暗号学的置換の安全性

    辻 健斗(講演),岩田 哲

    2023年暗号と情報セキュリティシンポジウム,SCIS 2023  2023.1.24 

     More details

    Event date: 2023.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  3. 修正版Roccaに対するナンス再利用による汎用的偽造攻撃

    竹内 龍之介(講演),藤堂 洋介,岩田 哲

    2023年暗号と情報セキュリティシンポジウム,SCIS 2023  2023.1.25 

     More details

    Event date: 2023.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  4. Tweakableブロック暗号を用いたType-2 Feistel暗号の改良

    中家 一輝(講演),岩田 哲

    2023年暗号と情報セキュリティシンポジウム,SCIS 2023  2023.1.25 

     More details

    Event date: 2023.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  5. XCBv2の部分鍵を利用した量子偽造・平文回復攻撃

    栗原 昂汰(講演),岩田 哲

    2023年暗号と情報セキュリティシンポジウム,SCIS 2023  2023.1.25 

     More details

    Event date: 2023.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  6. ブロック暗号に基づくMACの鍵制御安全性

    小関 敬祐(講演),岩田 哲

    2023年暗号と情報セキュリティシンポジウム,SCIS 2023  2023.1.25 

     More details

    Event date: 2023.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  7. 複数SP層からなるF関数を用いたType-2一般化Feistel構造のMILPによるActive S-box数解析

    岡崎 雅哉(講演),岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2022.11.18 

     More details

    Event date: 2022.11

    Language:Japanese   Presentation type:Oral presentation (general)  

  8. Tweakableブロック暗号を用いた6ブロックのType-2 Feistel暗号の改良

    中家 一輝(講演),岩田 哲

    電気・電子・情報関係学会東海支部連合大会  2022.8.29 

     More details

    Event date: 2022.8

    Language:Japanese   Presentation type:Oral presentation (general)  

  9. カウンタと単一鍵のtweakableブロック暗号を用いたブロック暗号の安全性

    辻 健斗(講演),岩田 哲

    電気・電子・情報関係学会東海支部連合大会  2022.8.29 

     More details

    Event date: 2022.8

    Language:Japanese   Presentation type:Oral presentation (general)  

  10. Google Adiantumに対するShorのアルゴリズムを用いた量子線形化攻撃

    栗原 昂汰(講演),岩田 哲

    電気・電子・情報関係学会東海支部連合大会  2022.8.29 

     More details

    Event date: 2022.8

    Language:Japanese   Presentation type:Oral presentation (general)  

  11. Analyzing the Provable Security Bounds of GIFT-COFB and Photon-Beetle International conference

    Akiko Inoue, Tetsu Iwata (Speaker), and Kazuhiko Minematsu

    NIST Fifth Lightweight Cryptography Workshop  2022.5.11  NIST

     More details

    Event date: 2022.5

    Language:English   Presentation type:Oral presentation (general)  

    Venue:Virtual event  

  12. Romulus as NIST LWC Finalist International coauthorship International conference

    Chun Guo, Tetsu Iwata, Mustafa Khairallah, Kazuhiko Minematsu, and Thomas Peyrin (Speaker)

    NIST Fifth Lightweight Cryptography Workshop  2022.5.11  NIST

     More details

    Event date: 2022.5

    Language:English   Presentation type:Oral presentation (general)  

    Venue:Virtual event  

  13. Google Adiantumに対する量子攻撃

    栗原 昂汰(講演),岩田 哲

    2022年暗号と情報セキュリティシンポジウム,SCIS 2022  2022.1.21 

     More details

    Event date: 2022.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  14. Elephantに対する鍵回復,識別及び偽造攻撃

    土生 亮(講演),岩田 哲

    2022年暗号と情報セキュリティシンポジウム,SCIS 2022  2022.1.18 

     More details

    Event date: 2022.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  15. 単一鍵のTweakableブロック暗号を用いたブロック暗号の安全性

    辻 健斗(講演),岩田 哲

    2022年暗号と情報セキュリティシンポジウム,SCIS 2022  2022.1.21 

     More details

    Event date: 2022.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  16. PMACrx:ベクトル入力をサポートする高安全なメッセージ認証コード

    笠原 颯登(講演),岩田 哲

    2022年暗号と情報セキュリティシンポジウム,SCIS 2022  2022.1.21 

     More details

    Event date: 2022.1

    Language:Japanese   Presentation type:Oral presentation (general)  

  17. ForkSkinnyに対するMILPを用いた差分パス探索

    岡崎 雅哉(講演),佐々木 悠,岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2021.7.20 

     More details

    Event date: 2021.7

    Language:Japanese   Presentation type:Oral presentation (general)  

  18. Romulus-N及びRomulus-Mに対する識別攻撃及び偽造攻撃

    土生 亮(講演),峯松 一彦,岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2021.5.19 

     More details

    Event date: 2021.5

    Language:Japanese   Presentation type:Oral presentation (general)  

  19. Tweakableブロック暗号を用いた4ブロックのType-2 Feistel暗号

    中家 一輝(講演),岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2021.3.4 

     More details

    Event date: 2021.3

    Language:Japanese   Presentation type:Oral presentation (general)  

  20. Quantum Security of Feistel Ciphers Invited International conference

    Tetsu Iwata

    ProvSec 2020  2020.12.1 

     More details

    Event date: 2020.11 - 2020.12

    Presentation type:Oral presentation (keynote)  

  21. New Results on Romulus International coauthorship International conference

    Thomas Peyrin

    NIST Fourth Lightweight Cryptography Workshop  2020.10.19  NIST

     More details

    Event date: 2020.10

    Language:English   Presentation type:Oral presentation (general)  

    Venue:Virtual event  

  22. Quantum Security of Feistel Ciphers Invited International conference

    Tetsu Iwata

    The 9th Workshop on Current Trends in Cryptology, CTCrypt 2020  2020.9.17 

     More details

    Event date: 2020.9

    Presentation type:Oral presentation (invited, special)  

    Country:Russian Federation  

  23. Sum of Even-Mansour擬似ランダム関数の一般化と量子攻撃耐性評価

    品川 和生(講演),岩田 哲

    電気・電子・情報関係学会東海支部連合大会  2020.9.4 

     More details

    Event date: 2020.9

    Language:Japanese   Presentation type:Oral presentation (general)  

  24. Sum of Even-Mansour擬似ランダム関数に対する量子攻撃

    品川 和生(講演),岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2020.7.20 

     More details

    Event date: 2020.7

    Language:Japanese   Presentation type:Oral presentation (general)  

  25. Google Adiantumに対する識別,偽造,平文回復攻撃

    土生 亮(講演),岩田 哲

    電子情報通信学会 情報セキュリティ研究会  2020.5.20 

     More details

    Event date: 2020.5

    Language:Japanese   Presentation type:Oral presentation (general)  

  26. Attacks only get better: The case of OCB2 Invited International conference

    Tetsu Iwata

    Real World Crypto 2020 

     More details

    Event date: 2020.1

    Language:English   Presentation type:Oral presentation (invited, special)  

    Country:United States  

  27. Block Cipher Modes of Operation and Provable Security Invited International conference

    Tetsu Iwata

    Selected Areas in Cryptography (SAC) 2019 

     More details

    Event date: 2019.8

    Language:English   Presentation type:Oral presentation (invited, special)  

    Country:Canada  

  28. Breaking and Repairing Security Proofs of Authenticated Encryption Schemes Invited International conference

    Tetsu Iwata

    Indocrypt 2016 

     More details

    Event date: 2016.12

    Language:English   Presentation type:Oral presentation (invited, special)  

    Venue:Kolkata, India   Country:India  

  29. Security of the Galois/Counter Mode of Operation International conference

    Tetsu Iwata (Joint work with Yuichi Niwa, Keisuke Ohashi, and Kazuhiko Minematsu)

    Annual conference of TCCM-CACR 

     More details

    Event date: 2014.9

    Language:English   Presentation type:Oral presentation (invited, special)  

    Country:China  

▼display all

KAKENHI (Grants-in-Aid for Scientific Research) 5

  1. Classical/Quantum Security Analyses of Symmetric Key Cryptosystems

    Grant number:20K11675  2020.4 - 2023.3

      More details

    Authorship:Principal investigator  Grant type:Competitive

    Grant amount:\4290000 ( Direct Cost: \3300000 、 Indirect Cost:\990000 )

  2. Constructions and Security Analyses of Authenticated Encryption Schemes

    Grant number:26280045  2014.4 - 2018.3

    Iwata Tetsu

      More details

    Authorship:Principal investigator  Grant type:Competitive

    Grant amount:\16900000 ( Direct Cost: \13000000 、 Indirect Cost:\3900000 )

    We studied authenticated encryption, a symmetric key primitive for privacy and authenticity. As our main results, we analyzed the security of various authenticated encryption schemes including GCM, CLOC, and SILC. We also studied the security of a block cipher called SIMON. We designed a message authentication scheme based on a tweakable block cipher. Finally, we contributed to the international competition called CAESAER, and organized international conferences DIAC 2016 and ASK 2016. Our proposal to CAESAR, CLOC and SILC, were not selected as the final round candidates.

  3. 高安全、高効率な共通鍵暗号要素技術に関する研究

    Grant number:22680001  2010.4 - 2012.3

    科学研究費補助金  若手研究(A),課題番号:22680001

    岩田 哲

      More details

    Authorship:Principal investigator  Grant type:Competitive

    Grant amount:\11700000 ( Direct Cost: \9000000 、 Indirect Cost:\2700000 )

  4. ブロック暗号利用モードの証明可能安全性と標準化に関する研究

    Grant number:18680001  2006.4 - 2009.3

    科学研究費補助金  若手研究(A),課題番号:18680001

    岩田 哲

      More details

    Authorship:Principal investigator  Grant type:Competitive

    Grant amount:\13130000 ( Direct Cost: \10100000 、 Indirect Cost:\3030000 )

  5. 実用的かつ証明可能安全なブロック暗号利用モードに関する研究

    Grant number:16700004  2004 - 2005

    科学研究費補助金  若手研究(B)

      More details

    Authorship:Principal investigator  Grant type:Competitive

    Grant amount:\3400000 ( Direct Cost: \3400000 )

 

Teaching Experience (On-campus) 2

  1. Discrete Mathematics with Exercises

    2020

  2. Theory of Discrete Systems

    2020