Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Iwata, Tetsu
add a person with the name Iwata, Tetsu
 

Other publications of authors with the same name

On the Security of a MAC by Mitchell., and . IEICE Transactions, 88-A (1): 25-32 (2005)On the Security of Non-Interactive Key Exchange against Related-Key Attacks., , , , and . IEICE Transactions, 100-A (9): 1910-1923 (2017)Improving the Permutation Layer of Type 1, Type 3, Source-Heavy, and Target-Heavy Generalized Feistel Structures., and . IEICE Transactions, 96-A (1): 2-14 (2013)Round Security and Super-Pseudorandomness of MISTY Type Structure., , , and . FSE, volume 2355 of Lecture Notes in Computer Science, page 233-247. Springer, (2001)HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption., and . FSE, volume 5665 of Lecture Notes in Computer Science, page 394-415. Springer, (2009)Impact of ANSI X9.24-1: 2009 Key Check Value on ISO/IEC 9797-1: 2011 MACs., and . FSE, volume 8540 of Lecture Notes in Computer Science, page 303-322. Springer, (2014)On the Pseudorandomness of the AES Finalists - RC6 and Serpent., and . FSE, volume 1978 of Lecture Notes in Computer Science, page 231-243. Springer, (2000)Attacks and Security Proofs of EAX-Prime., , , and . FSE, volume 8424 of Lecture Notes in Computer Science, page 327-347. Springer, (2013)Security of Hash-then-CBC Key Wrapping Revisited., and . IMA Int. Conf., volume 7089 of Lecture Notes in Computer Science, page 413-430. Springer, (2011)Tweak-Length Extension for Tweakable Blockciphers., and . IMA Int. Conf., volume 9496 of Lecture Notes in Computer Science, page 77-93. Springer, (2015)