Author pages are created from data sourced from our academic publisher partnerships and public sources.
- Publications
- Influence
Share This Author
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
- Kazumaro Aoki, Tetsuya Ichikawa, Toshio Tokita
- Computer Science, MathematicsSelected Areas in Cryptography
- 14 August 2000
TLDR
SEC X.2: Recommended Elliptic Curve Domain Parameters
- Nippon Telephone, Kazumaro Aoki, Tetsutaro Kobayashi, Akira Nagai
- Mathematics
- 2008
Preimage Attacks on One-Block MD4, 63-Step MD5 and More
- Kazumaro Aoki, Yu Sasaki
- Computer Science, MathematicsSelected Areas in Cryptography
- 23 August 2009
This paper shows preimage attacks on one-block MD4 and MD5 reduced to 63 (out of 64) steps. Our attacks are based on the meet-in-the-middle attack, and many additional improvements make the preimage…
Factorization of a 768-Bit RSA Modulus
- T. Kleinjung, Kazumaro Aoki, P. Zimmermann
- MathematicsCRYPTO
- 15 August 2010
This paper reports on the factorization of the 768-bit number RSA-768 by the number field sieve factoring method and discusses some implications for RSA.
Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1
- Kazumaro Aoki, Yu Sasaki
- Computer Science, MathematicsCRYPTO
- 19 August 2009
TLDR
Speci cation of Camellia | a 128-bit Block Cipher
- Kazumaro Aoki, Tetsuya Ichikawa, Toshio Tokita
- Computer Science, Mathematics
- 2001
TLDR
Finding Preimages in Full MD5 Faster Than Exhaustive Search
- Yu Sasaki, Kazumaro Aoki
- Computer Science, MathematicsEUROCRYPT
- 16 April 2009
TLDR
Fast Implementations of AES Candidates
- Kazumaro Aoki, H. Lipmaa
- Computer ScienceAES Candidate Conference
- 2000
TLDR
Elliptic Curve Arithmetic Using SIMD
- Kazumaro Aoki, Fumitaka Hoshino, Tetsutaro Kobayashi, Hiroaki Oguro
- Computer Science, MathematicsISC
- 1 October 2001
TLDR
Preimage Attacks on 3, 4, and 5-Pass HAVAL
- Yu Sasaki, Kazumaro Aoki
- Computer Science, MathematicsASIACRYPT
- 7 December 2008
TLDR
...
1
2
3
4
5
...